[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253741

 
 

909

 
 

197391

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:506155
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to ...

oval:org.secpod.oval:def:1801812
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.

oval:org.secpod.oval:def:89050472
This update for bluez fixes the following issues: - CVE-2020-27153: Fixed crash on disconnect . - CVE-2020-0556: Fixed potential escalation of privilege and denial of service via adjacent access, caused by improper access control .

oval:org.secpod.oval:def:73700
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:73701
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:73454
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:73453
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:4501288
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to ...

oval:org.secpod.oval:def:73583
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to ...

oval:org.secpod.oval:def:2500261
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files.

oval:org.secpod.oval:def:1504935
[5.52-4] + bluez-5.52-4 - Fixing [5.52-3] + bluez-5.52-3 - Revering the 5.52-2 patch due some mismatch with upsream patch. [5.52-2] + bluez-5.52-2 - Fixing [5.52-1] + bluez-5.52-1 - Fixing

oval:org.secpod.oval:def:89050328
This update for bluez fixes the following issues: - CVE-2020-27153: Fixed possible crash on disconnect .

oval:org.secpod.oval:def:74574
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth protocol stack. CVE-2020-26558 / CVE-2021-0129 It was discovered that Bluez does not properly check permissions during pairing operation, which could allow an attacker to impersonate the initiating device. CVE-2020-27153 Jay LV di ...

oval:org.secpod.oval:def:605595
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth protocol stack. CVE-2020-26558 / CVE-2021-0129 It was discovered that Bluez does not properly check permissions during pairing operation, which could allow an attacker to impersonate the initiating device. CVE-2020-27153 Jay LV di ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:bluez:bluez
CWE    1
CWE-415
*CVE
CVE-2020-27153

© SecPod Technologies