[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

USN-4989-1 -- bluez vulnerabilities

ID: oval:org.secpod.oval:def:73701Date: (C)2021-07-12   (M)2023-10-10
Class: PATCHFamily: unix




bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

Platform:
Linux Mint 19.x
Product:
bluez
libbluetooth3
Reference:
USN-4989-1
CVE-2020-27153
CVE-2020-26558
CVE    2
CVE-2020-27153
CVE-2020-26558
CPE    3
cpe:/a:bluez:bluez
cpe:/o:linux_mint:linux_mint:19.x
cpe:/a:bluez:libbluetooth3

© SecPod Technologies