Vulnerabilities > Bluez

DATE CVE VULNERABILITY TITLE RISK
2016-12-03 CVE-2016-9803 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, an out-of-bounds read was observed in "le_meta_ev_dump" function in "tools/parser/hci.c" source file.
network
low complexity
bluez CWE-119
5.0
2016-12-03 CVE-2016-9802 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, a buffer over-read was identified in "l2cap_packet" function in "monitor/packet.c" source file.
network
low complexity
bluez CWE-119
5.0
2016-12-03 CVE-2016-9801 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, a buffer overflow was observed in "set_ext_ctrl" function in "tools/parser/l2cap.c" source file when processing corrupted dump file.
network
low complexity
bluez CWE-119
5.0
2016-12-03 CVE-2016-9800 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, a buffer overflow was observed in "pin_code_reply_dump" function in "tools/parser/hci.c" source file.
network
low complexity
bluez CWE-119
5.0
2016-12-03 CVE-2016-9799 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, a buffer overflow was observed in "pklg_read_hci" function in "btsnoop.c" source file.
network
low complexity
bluez CWE-119
5.0
2016-12-03 CVE-2016-9798 Use After Free vulnerability in Bluez 5.42
In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file.
network
low complexity
bluez CWE-416
5.0
2016-12-03 CVE-2016-9797 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Bluez 5.42
In BlueZ 5.42, a buffer over-read was observed in "l2cap_dump" function in "tools/parser/l2cap.c" source file.
network
low complexity
bluez CWE-119
5.0