[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2000432
In BlueZ 5.42, a buffer overflow was observed in "pklg_read_hci" function in "btsnoop.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.

oval:org.secpod.oval:def:89049764
This update for bluez fixes the following issues: Security issues fixed: - CVE-2016-9800: Fixed a buffer overflow in pin_code_reply_dump function - CVE-2016-9801: Fixed a buffer overflow in set_ext_ctrl function

oval:org.secpod.oval:def:2000743
In BlueZ 5.42, a buffer overflow was observed in "set_ext_ctrl" function in "tools/parser/l2cap.c" source file when processing corrupted dump file.

oval:org.secpod.oval:def:113154
bluez is installed

oval:org.secpod.oval:def:1502028
bluez is installed

oval:org.secpod.oval:def:117427
Utilities for use in Bluetooth applications: - hcitool - hciattach - hciconfig - bluetoothd - l2ping - rfcomm - sdptool - bccmd - bluetoothctl - btmon - hcidump - l2test - rctest - gatttool - start scripts - pcmcia configuration files - avinfo The BLUETOOTH trademarks are owned by ...

oval:org.secpod.oval:def:2000694
In BlueZ 5.42, an out-of-bounds read was identified in "packet_hexdump" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.

oval:org.secpod.oval:def:2000316
In BlueZ 5.42, a buffer over-read was identified in "l2cap_packet" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.

oval:org.secpod.oval:def:2001100
In BlueZ 5.42, a buffer overflow was observed in "read_n" function in "tools/hcidump.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

oval:org.secpod.oval:def:2000362
In BlueZ 5.42, a buffer over-read was observed in "l2cap_dump" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

oval:org.secpod.oval:def:1800194
bluez is installed

oval:org.secpod.oval:def:2001223
In BlueZ 5.42, a buffer overflow was observed in "commands_dump" function in "tools/parser/csr.c" source file. The issue exists because "commands" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "frm->ptr" parameter. This issue can be trig ...

oval:org.secpod.oval:def:2001179
In BlueZ 5.42, a buffer overflow was observed in "pin_code_reply_dump" function in "tools/parser/hci.c" source file. The issue exists because "pin" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "pin_code_reply_cp *cp" parameter.

oval:org.secpod.oval:def:1800193
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:703797
bluez is installed

oval:org.secpod.oval:def:89003018
This update for bluez fixes the following issues: - CVE-2020-0556: Fixed improper access control which may lead to escalation of privilege and denial of service by an unauthenticated user .

oval:org.secpod.oval:def:62297
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:62693
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:62692
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:89002149
This update for bluez fixes the following issues: Security issues fixed: - CVE-2016-9800: Fix hcidump memory leak in pin_code_reply_dump . - CVE-2016-9804: Fix hcidump buffer overflow in commands_dump . - CVE-2016-7837: Fix possible buffer overflow, make sure we don"t write past the end of the array ...

oval:org.secpod.oval:def:89003103
This update for bluez fixes the following issue: - CVE-2016-9798: Fixed a use-after-free in conf_opt .

oval:org.secpod.oval:def:204649
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:89003164
This update for bluez fixes the following issues: Security vulnerability addressed: - CVE-2016-9797: Fixed a buffer over-read in l2cap_dump . - CVE-2016-9798: Fixed a use-after-free in conf_opt . - CVE-2016-9917: Fixed a heap-based buffer overflow in read_n . - CVE-2016-9802: Fixed a buffer over-rea ...

oval:org.secpod.oval:def:89002351
This update for bluez fixes the following issues: Security issues fixed: - CVE-2016-9800: Fixed a buffer overflow in the pin_code_reply_dump function - CVE-2016-9801: Fixed a buffer overflow in the set_ext_ctrl function

oval:org.secpod.oval:def:2001310
In BlueZ 5.42, an out-of-bounds read was observed in "le_meta_ev_dump" function in "tools/parser/hci.c" source file. This issue exists because "subevent" is overflowed.

oval:org.secpod.oval:def:120526
Utilities for use in Bluetooth applications: - avinfo - bluemoon - bluetoothctl - bluetoothd - btattach - btmon - hex2hcd - l2ping - l2test - mpris-proxy - rctest The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.

oval:org.secpod.oval:def:89047268
This update for bluez fixes the following issues: - CVE-2021-3588: Fixed a missing bounds checks inside cli_feat_read_cb function in src/gatt-database.c

oval:org.secpod.oval:def:503591
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: failure in disabling Bluetooth discoverability in certain cases may lead to the unauthorized ...

oval:org.secpod.oval:def:88545
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:89048179
This update for bluez fixes the following issues: - CVE-2022-39176: Fixed a memory safety issue that could allow physically proximate attackers to obtain sensitive information . - CVE-2022-39177: Fixed a memory safety issue that could allow physically proximate attackers to cause a denial of service ...

oval:org.secpod.oval:def:89048174
This update for bluez fixes the following issues: - CVE-2022-39176: Fixed a memory safety issue that could allow physically proximate attackers to obtain sensitive information . - CVE-2022-39177: Fixed a memory safety issue that could allow physically proximate attackers to cause a denial of service ...

oval:org.secpod.oval:def:89048163
This update for bluez fixes the following issues: - CVE-2022-39176: Fixed a memory safety issue that could allow physically proximate attackers to obtain sensitive information . - CVE-2022-39177: Fixed a memory safety issue that could allow physically proximate attackers to cause a denial of service ...

oval:org.secpod.oval:def:1701076
A vulnerability was found in BlueZ. This flaw allows physically proximate attackers to obtain sensitive information because the profiles/audio/avrcp.c does not validate params_len

oval:org.secpod.oval:def:89048185
This update for bluez fixes the following issues: - CVE-2022-39176: Fixed a memory safety issue that could allow physically proximate attackers to obtain sensitive information . - CVE-2022-39177: Fixed a memory safety issue that could allow physically proximate attackers to cause a denial of service ...

oval:org.secpod.oval:def:3301094
SUSE Security Update: Security update for bluez

oval:org.secpod.oval:def:89048976
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:89048975
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:89048965
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:89048961
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:89049007
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:204555
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:89047388
This update for bluez fixes the following issues: - CVE-2022-0204: Fixed a buffer overflow in the implementation of the gatt protocol .

oval:org.secpod.oval:def:89047683
This update for bluez fixes the following issues: - CVE-2022-0204: Fixed check if the prepare writes would append more than the allowed maximum attribute length .

oval:org.secpod.oval:def:3300318
SUSE Security Update: Security update for bluez

oval:org.secpod.oval:def:89050314
This update for bluez fixes the following issues: - CVE-2020-0556: Fixed an improper access control which could have allowed an unauthenticated user to potentially enable escalation of privilege and denial of service .

oval:org.secpod.oval:def:1504935
[5.52-4] + bluez-5.52-4 - Fixing [5.52-3] + bluez-5.52-3 - Revering the 5.52-2 patch due some mismatch with upsream patch. [5.52-2] + bluez-5.52-2 - Fixing [5.52-1] + bluez-5.52-1 - Fixing

oval:org.secpod.oval:def:73583
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to ...

oval:org.secpod.oval:def:4501288
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: double free in gatttool client disconnect callback handler in src/shared/att.c could lead to ...

oval:org.secpod.oval:def:89050472
This update for bluez fixes the following issues: - CVE-2020-27153: Fixed crash on disconnect . - CVE-2020-0556: Fixed potential escalation of privilege and denial of service via adjacent access, caused by improper access control .

oval:org.secpod.oval:def:73700
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:73701
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:2500261
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files.

oval:org.secpod.oval:def:89050328
This update for bluez fixes the following issues: - CVE-2020-27153: Fixed possible crash on disconnect .

oval:org.secpod.oval:def:89050720
This update for bluez fixes the following issues: - CVE-2016-9798: Fixed a use-after-free in conf_opt .

oval:org.secpod.oval:def:2000355
In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.

oval:org.secpod.oval:def:89048172
This update for bluez fixes the following issues: - CVE-2022-3563: Fixed a potential crash in the mgmt-tester tool .

oval:org.secpod.oval:def:1505315
[5.56-1] + bluez-5.56-1 - Fixing - Removing bccmd, enabling hid2hci as upstream removed the support in bluez-5.56

oval:org.secpod.oval:def:89047647
This update for bluez fixes the following issues: - CVE-2019-8921: Fixed heap-based buffer overflow via crafted request . - CVE-2016-9803: Fixed memory leak .

oval:org.secpod.oval:def:89046903
This update for bluez fixes the following issues: - CVE-2019-8922: Fixed a buffer overflow in the implementation of the Service Discovery Protocol .

oval:org.secpod.oval:def:89046911
This update for bluez fixes the following issues: - CVE-2019-8922: Fixed a buffer overflow in the implementation of the Service Discovery Protocol .

oval:org.secpod.oval:def:1701868
An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary ...

oval:org.secpod.oval:def:205516
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: failure in disabling Bluetooth discoverability in certain cases may lead to the unauthorized ...

oval:org.secpod.oval:def:1900157
A bug in Bluez may allow for the Bluetooth Discoverable state being set toon when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.

oval:org.secpod.oval:def:62296
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:205640
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: Improper access control in subsystem could result in privilege escalation and DoS For more ...

oval:org.secpod.oval:def:69814
It was reported that the BlueZ"s HID and HOGP profile implementations don"t specifically require bonding between the device and the host. Malicious devices can take advantage of this flaw to connect to a target host and impersonate an existing HID device without security or to cause an SDP or GATT s ...

oval:org.secpod.oval:def:703793
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:113554
Utilities for use in Bluetooth applications: - hcitool - hciattach - hciconfig - bluetoothd - l2ping - rfcomm - sdptool - bccmd - bluetoothctl - btmon - hcidump - l2test - rctest - gatttool - start scripts - pcmcia configuration files The BLUETOOTH trademarks are owned by Bluetooth ...

oval:org.secpod.oval:def:113153
Utilities for use in Bluetooth applications: - hcitool - hciattach - hciconfig - bluetoothd - l2ping - rfcomm - sdptool - bccmd - bluetoothctl - btmon - hcidump - l2test - rctest - gatttool - start scripts - pcmcia configuration files The BLUETOOTH trademarks are owned by Bluetooth ...

oval:org.secpod.oval:def:603097
An information disclosure vulnerability was discovered in the Service Discovery Protocol in bluetoothd, allowing a proximate attacker to obtain sensitive information from bluetoothd process memory, including Bluetooth encryption keys.

oval:org.secpod.oval:def:1800643
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:502134
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:1800662
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:1502027
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:53134
An information disclosure vulnerability was discovered in the Service Discovery Protocol in bluetoothd, allowing a proximate attacker to obtain sensitive information from bluetoothd process memory, including Bluetooth encryption keys.

oval:org.secpod.oval:def:1504598
[4.66-2] - sdpd heap fixes Resolves: #1490008

oval:org.secpod.oval:def:51889
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:89049412
This update for bluez fixes the following issues: * CVE-2021-41229: Fixed leaking buffers stored in cstates cache .

oval:org.secpod.oval:def:706225
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:76194
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:3301958
Security update for bluez

oval:org.secpod.oval:def:1505675
[5.56-3] + bluez-5.56-3 - Fixing - Fixing CVE-2021-41229 [5.56-2] + bluez-5.56-2 - Fixing - Removing bccmd check from tests [5.56-1] + bluez-5.56-1 - Fixing - Removing bccmd, enabling hid2hci as upstream removed the support in bluez-5.56

oval:org.secpod.oval:def:89049241
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache

oval:org.secpod.oval:def:19500241
A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service

oval:org.secpod.oval:def:19500300
A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function read_50_controller_cap_complete of the file tools/mgmt-tester.c of the component BlueZ. The manipulation of the argument cap_len leads to null pointer dereference. It is recommended to apply a patch to ...

oval:org.secpod.oval:def:89051387
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache . * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the sec ...

oval:org.secpod.oval:def:89051389
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache . * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the sec ...

oval:org.secpod.oval:def:3302232
Security update for bluez

oval:org.secpod.oval:def:3302196
Security update for bluez

oval:org.secpod.oval:def:89047238
This update for bluez fixes the following issues: - CVE-2021-0129,CVE-2020-26558: Check bluetooth security flags .

oval:org.secpod.oval:def:74574
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth protocol stack. CVE-2020-26558 / CVE-2021-0129 It was discovered that Bluez does not properly check permissions during pairing operation, which could allow an attacker to impersonate the initiating device. CVE-2020-27153 Jay LV di ...

oval:org.secpod.oval:def:89047718
This update for bluez fixes the following issues: - CVE-2019-8921: Fixed heap-based buffer overflow via crafted request . - CVE-2019-8922: Fixed heap-based buffer overflow via crafted request . - CVE-2020-26558: Fixed vulnerability that may permit a nearby man-in-the-middle attacker to identify the ...

oval:org.secpod.oval:def:89047711
This update for bluez fixes the following issues: - CVE-2021-0129: Fixed improper access control . - CVE-2020-26558: Fixed vulnerability that may permit a nearby man-in-the-middle attacker to identify the Passkey . - CVE-2019-8921: Fixed heap-based buffer overflow via crafted request . - CVE-2019-89 ...

oval:org.secpod.oval:def:19500560
bluez: unauthorized HID device connections allows keystroke injection and arbitrary commands execution

oval:org.secpod.oval:def:96783
bluez: Bluetooth tools and daemons BlueZ could be made to give a physically proximate attacker keyboard and mouse control of a computer.

oval:org.secpod.oval:def:126867
Utilities for use in Bluetooth applications: - avinfo - bluemoon - bluetoothctl - bluetoothd - btattach - btmon - hex2hcd - l2ping - l2test - mpris-proxy - rctest The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.

oval:org.secpod.oval:def:126863
Utilities for use in Bluetooth applications: - avinfo - bluemoon - bluetoothctl - bluetoothd - btattach - btmon - hex2hcd - l2ping - l2test - mpris-proxy - rctest The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.

oval:org.secpod.oval:def:708649
bluez: Bluetooth tools and daemons BlueZ could be made to give a physically proximate attacker keyboard and mouse control of a computer.

oval:org.secpod.oval:def:96935
It was reported that the BlueZ"s HID profile implementation is not inline with the HID specification which mandates the use of Security Mode 4. The HID profile configuration option ClassicBondedOnly now defaults to true to make sure that input connections only come from bonded device connections.

oval:org.secpod.oval:def:612875
It was reported that the BlueZ"s HID profile implementation is not inline with the HID specification which mandates the use of Security Mode 4. The HID profile configuration option ClassicBondedOnly now defaults to true to make sure that input connections only come from bonded device connections.

oval:org.secpod.oval:def:1702007
bluez: unauthorized HID device connections allows keystroke injection and arbitrary commands execution

oval:org.secpod.oval:def:89051545
This update for bluez fixes the following issues: * CVE-2023-27349: Fixed crash while handling unsupported events .

oval:org.secpod.oval:def:89051395
This update for bluez fixes the following issues: * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the secondary version counter for the Phone Book Access Profile impleme ...

oval:org.secpod.oval:def:89051394
This update for bluez fixes the following issues: * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the secondary version counter for the Phone Book Access Profile impleme ...

oval:org.secpod.oval:def:89051397
This update for bluez fixes the following issues: * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the secondary version counter for the Phone Book Access Profile impleme ...

CVE    3
CVE-2016-7837
CVE-2020-0556
CVE-2020-27153
*CPE
cpe:/a:bluez:bluez

© SecPod Technologies