Show filters
529 Total Results
Displaying 251-260 of 529
Sort by:
Attacker Value
Unknown

CVE-2019-8922

Disclosure Date: November 29, 2021 (last updated February 23, 2025)
A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.
Attacker Value
Unknown

CVE-2021-41229

Disclosure Date: November 12, 2021 (last updated February 23, 2025)
BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.
Attacker Value
Unknown

CVE-2021-43400

Disclosure Date: November 04, 2021 (last updated February 23, 2025)
An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.
Attacker Value
Unknown

CVE-2021-39186

Disclosure Date: September 01, 2021 (last updated February 23, 2025)
GlobalNewFiles is a MediaWiki extension maintained by Miraheze. Prior to commit number cee254e1b158cdb0ddbea716b1d3edc31fa4fb5d, the username column of the GlobalNewFiles special page is vulnerable to a stored XSS. Commit number cee254e1b158cdb0ddbea716b1d3edc31fa4fb5d contains a patch. As a workaround, one may disallow <,> (or other characters required to insert html/js) from being used in account names so an XSS is not possible.
Attacker Value
Unknown

CVE-2020-18172

Disclosure Date: July 26, 2021 (last updated February 23, 2025)
A code injection vulnerability in the SeDebugPrivilege component of Trezor Bridge 2.0.27 allows attackers to escalate privileges.
Attacker Value
Unknown

CVE-2021-32774

Disclosure Date: July 20, 2021 (last updated February 23, 2025)
DataDump is a MediaWiki extension that provides dumps of wikis. Prior to commit 67a82b76e186925330b89ace9c5fd893a300830b, DataDump had no protection against CSRF attacks so requests to generate or delete dumps could be forged. The vulnerability was patched in commit 67a82b76e186925330b89ace9c5fd893a300830b. There are no known workarounds. You must completely disable DataDump.
Attacker Value
Unknown

CVE-2021-0129

Disclosure Date: June 09, 2021 (last updated February 22, 2025)
Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.
Attacker Value
Unknown

CVE-2021-3588

Disclosure Date: June 09, 2021 (last updated February 22, 2025)
The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading.
Attacker Value
Unknown

CVE-2021-31598

Disclosure Date: April 24, 2021 (last updated February 22, 2025)
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.
Attacker Value
Unknown

CVE-2021-31347

Disclosure Date: April 16, 2021 (last updated February 22, 2025)
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap).