Vulnerabilities > Bluez > Bluez > 4.30

DATE CVE VULNERABILITY TITLE RISK
2020-10-15 CVE-2020-27153 Double Free vulnerability in multiple products
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c.
network
low complexity
bluez debian opensuse CWE-415
7.5
2020-03-12 CVE-2020-0556 Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access
low complexity
bluez canonical debian opensuse
5.8
2019-01-28 CVE-2018-10910 Incorrect Authorization vulnerability in multiple products
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system.
local
low complexity
bluez canonical CWE-863
3.3