[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:706225
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:3301958
Security update for bluez

oval:org.secpod.oval:def:76579
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:4501054
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: memory leak in the SDP protocol For more details about the security issue, including the im ...

oval:org.secpod.oval:def:1505675
[5.56-3] + bluez-5.56-3 - Fixing - Fixing CVE-2021-41229 [5.56-2] + bluez-5.56-2 - Fixing - Removing bccmd check from tests [5.56-1] + bluez-5.56-1 - Fixing - Removing bccmd, enabling hid2hci as upstream removed the support in bluez-5.56

oval:org.secpod.oval:def:76581
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:76194
bluez: Bluetooth tools and daemons Several security issues were fixed in BlueZ.

oval:org.secpod.oval:def:2500711
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files.

oval:org.secpod.oval:def:89049412
This update for bluez fixes the following issues: * CVE-2021-41229: Fixed leaking buffers stored in cstates cache .

oval:org.secpod.oval:def:506928
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts , and pcmcia configuration files. Security Fix: * bluez: memory leak in the SDP protocol For more details about the security issue, including the im ...

oval:org.secpod.oval:def:89049241
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache

oval:org.secpod.oval:def:89051387
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache . * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the sec ...

oval:org.secpod.oval:def:89051389
This update for bluez fixes the following issues: * CVE-2021-41229: Fix leaking buffers stored in cstates cache . * CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation . * CVE-2023-50230: Fixed an out of bounds write in the sec ...

CWE    1
CWE-401
*CVE
CVE-2021-41229

© SecPod Technologies