Vulnerabilities > Bluez > Bluez > 5.61

DATE CVE VULNERABILITY TITLE RISK
2022-10-21 CVE-2022-3637 Improper Resource Shutdown or Release vulnerability in Bluez
A vulnerability has been found in Linux Kernel and classified as problematic.
local
low complexity
bluez CWE-404
5.5
2022-10-17 CVE-2022-3563 Improper Resource Shutdown or Release vulnerability in Bluez
A vulnerability classified as problematic has been found in Linux Kernel.
low complexity
bluez CWE-404
5.7
2022-03-10 CVE-2022-0204 Integer Overflow or Wraparound vulnerability in multiple products
A heap overflow vulnerability was found in bluez in versions prior to 5.63.
8.8
2021-11-04 CVE-2021-43400 Use After Free vulnerability in multiple products
An issue was discovered in gatt-database.c in BlueZ 5.61.
network
low complexity
bluez debian CWE-416
critical
9.1