[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2018-10910 -- bluez

Deprecated
ID: oval:org.secpod.oval:def:1900157Date: (C)2019-02-28   (M)2023-12-20
Class: VULNERABILITYFamily: unix




A bug in Bluez may allow for the Bluetooth Discoverable state being set toon when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.

Platform:
Ubuntu 16.04
Ubuntu 18.10
Ubuntu 14.04
Ubuntu 18.04
Product:
bluez
Reference:
CVE-2018-10910
CVE    1
CVE-2018-10910
CPE    5
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/o:ubuntu:ubuntu_linux:18.04
cpe:/o:ubuntu:ubuntu_linux:14.04
cpe:/o:ubuntu:ubuntu_linux:18.10
...

© SecPod Technologies