Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
CentOS Linux: CVE-2020-27153: Moderate: bluez security update (CESA-2021:1598)
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2020-27153: CVE-2020-27153 bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to DoS or RCE (Multiple Advisories)
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Debian: CVE-2020-27153: bluez -- security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-27153: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2020-27153) ELSA-2021-1598: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Rocky Linux: CVE-2020-27153: bluez (RLSA-2021-1598)
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Gentoo Linux: CVE-2020-27153: BlueZ: Arbitrary code execution
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-27153: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
SUSE: CVE-2020-27153: SUSE Linux Security Advisory
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-27153): BlueZ vulnerabilities
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Alpine Linux: CVE-2020-27153: bluez double free in gatttool client disconnect callback handler in src/shared/att.c could lead to DoS or RCE
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Alma Linux: CVE-2020-27153: Moderate: bluez security update (ALSA-2021-1598)
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-27153: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-27153: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2020-27153: bluez security update
Published: October 15, 2020 | Severity: 8
vulnerability
Explore