Количество 24
Количество 24

CVE-2020-10135
Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.

CVE-2020-10135
Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.

CVE-2020-10135
Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.
CVE-2020-10135
Legacy pairing and secure-connections pairing authentication in Blueto ...
GHSA-mg6c-h9c4-rcc2
Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.

BDU:2021-00474
Уязвимость реализации протокола согласования ключей шифрования Bluetooth BR/EDR, связанная с недостатками процедуры аутентификации, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации

SUSE-SU-2020:2102-1
Security update for the Linux Kernel

openSUSE-SU-2020:1236-1
Security update for the Linux Kernel

SUSE-SU-2020:2541-1
Security update for the Linux Kernel

SUSE-SU-2020:2623-1
Security update for the Linux Kernel

SUSE-SU-2020:2610-1
Security update for the Linux Kernel

SUSE-SU-2020:2605-1
Security update for the Linux Kernel

SUSE-SU-2020:2575-1
Security update for the Linux Kernel

SUSE-SU-2020:2152-1
Security update for the Linux Kernel

SUSE-SU-2020:2122-1
Security update for the Linux Kernel

SUSE-SU-2020:2119-1
Security update for the Linux Kernel

SUSE-SU-2020:2134-1
Security update for the Linux Kernel

openSUSE-SU-2020:1153-1
Security update for the Linux Kernel

SUSE-SU-2020:2105-1
Security update for the Linux Kernel

SUSE-SU-2024:2365-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-10135 Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. | CVSS3: 5.4 | 15% Средний | около 5 лет назад |
![]() | CVE-2020-10135 Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. | CVSS3: 5.4 | 15% Средний | около 5 лет назад |
![]() | CVE-2020-10135 Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. | CVSS3: 5.4 | 15% Средний | около 5 лет назад |
CVE-2020-10135 Legacy pairing and secure-connections pairing authentication in Blueto ... | CVSS3: 5.4 | 15% Средний | около 5 лет назад | |
GHSA-mg6c-h9c4-rcc2 Legacy pairing and secure-connections pairing authentication in Bluetooth® BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key. | CVSS3: 5.4 | 15% Средний | около 3 лет назад | |
![]() | BDU:2021-00474 Уязвимость реализации протокола согласования ключей шифрования Bluetooth BR/EDR, связанная с недостатками процедуры аутентификации, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации | CVSS3: 5.4 | 15% Средний | около 5 лет назад |
![]() | SUSE-SU-2020:2102-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1236-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2541-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2623-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2610-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2605-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2575-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2152-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2122-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2119-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2134-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1153-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2105-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2024:2365-1 Security update for the Linux Kernel | 12 месяцев назад |
Уязвимостей на страницу