[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1800193
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:89002149
This update for bluez fixes the following issues: Security issues fixed: - CVE-2016-9800: Fix hcidump memory leak in pin_code_reply_dump . - CVE-2016-9804: Fix hcidump buffer overflow in commands_dump . - CVE-2016-7837: Fix possible buffer overflow, make sure we don"t write past the end of the array ...

oval:org.secpod.oval:def:204649
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:204555
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:703793
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:113554
Utilities for use in Bluetooth applications: - hcitool - hciattach - hciconfig - bluetoothd - l2ping - rfcomm - sdptool - bccmd - bluetoothctl - btmon - hcidump - l2test - rctest - gatttool - start scripts - pcmcia configuration files The BLUETOOTH trademarks are owned by Bluetooth ...

oval:org.secpod.oval:def:113153
Utilities for use in Bluetooth applications: - hcitool - hciattach - hciconfig - bluetoothd - l2ping - rfcomm - sdptool - bccmd - bluetoothctl - btmon - hcidump - l2test - rctest - gatttool - start scripts - pcmcia configuration files The BLUETOOTH trademarks are owned by Bluetooth ...

oval:org.secpod.oval:def:53134
An information disclosure vulnerability was discovered in the Service Discovery Protocol in bluetoothd, allowing a proximate attacker to obtain sensitive information from bluetoothd process memory, including Bluetooth encryption keys.

oval:org.secpod.oval:def:502134
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * An information-disclosure flaw was found in the bluetoothd implementation of the Service Discovery ...

oval:org.secpod.oval:def:1504598
[4.66-2] - sdpd heap fixes Resolves: #1490008

oval:org.secpod.oval:def:1800662
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:1502027
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:51889
bluez: Bluetooth tools and daemons BlueZ could be made to expose sensitive information over bluetooth.

oval:org.secpod.oval:def:1800643
All versions of the SDP server in BlueZ 5.46 and earlier are vulnerable to an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests.

oval:org.secpod.oval:def:603097
An information disclosure vulnerability was discovered in the Service Discovery Protocol in bluetoothd, allowing a proximate attacker to obtain sensitive information from bluetoothd process memory, including Bluetooth encryption keys.

CPE    1
cpe:/a:bluez:bluez
CWE    1
CWE-200
*CVE
CVE-2017-1000250

© SecPod Technologies