Логотип exploitDog
bind: "CVE-2024-8805"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2024-8805"

Количество 29

Количество 29

ubuntu логотип

CVE-2024-8805

7 месяцев назад

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2024-8805

7 месяцев назад

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2024-8805

7 месяцев назад

BlueZ HID over GATT Profile Improper Access Control Remote Code Execut ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-7wxw-j8c5-6p5x

7 месяцев назад

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2024-07705

9 месяцев назад

Уязвимость интерфейса HID Profile (Human Interface Device) стека протоколов Bluetooth для ОС Linux BlueZ, позволяющая нарушителю выполнить произвольные команды

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1449-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1403-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1402-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5)

EPSS: Низкий
redos логотип

ROS-20250128-07

5 месяцев назад

Уязвимость bluez

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-20365

14 дней назад

ELSA-2025-20365: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1454-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1445-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1425-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1468-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1448-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1422-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1385-1

около 2 месяцев назад

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0202-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0203-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0576-1

4 месяца назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-8805

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
0%
Низкий
7 месяцев назад
nvd логотип
CVE-2024-8805

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
0%
Низкий
7 месяцев назад
debian логотип
CVE-2024-8805

BlueZ HID over GATT Profile Improper Access Control Remote Code Execut ...

CVSS3: 8.8
0%
Низкий
7 месяцев назад
github логотип
GHSA-7wxw-j8c5-6p5x

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.

CVSS3: 8.8
0%
Низкий
7 месяцев назад
fstec логотип
BDU:2024-07705

Уязвимость интерфейса HID Profile (Human Interface Device) стека протоколов Bluetooth для ОС Linux BlueZ, позволяющая нарушителю выполнить произвольные команды

CVSS3: 8.8
0%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1449-1

Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1403-1

Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1402-1

Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5)

около 2 месяцев назад
redos логотип
ROS-20250128-07

Уязвимость bluez

CVSS3: 8.8
0%
Низкий
5 месяцев назад
oracle-oval логотип
ELSA-2025-20365

ELSA-2025-20365: Unbreakable Enterprise kernel security update (IMPORTANT)

14 дней назад
suse-cvrf логотип
SUSE-SU-2025:1454-1

Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1445-1

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP4)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1425-1

Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1468-1

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1448-1

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1422-1

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1385-1

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0202-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0203-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0576-1

Security update for the Linux Kernel

4 месяца назад

Уязвимостей на страницу