ID CVE-2006-6899
Summary hidd in BlueZ (bluez-utils) before 2.25 allows remote attackers to obtain control of the (1) Mouse and (2) Keyboard Human Interface Device (HID) via a certain configuration of two HID (PSM) endpoints, operating as a server, aka HidAttack.
References
Vulnerable Configurations
  • cpe:2.3:o:bluez_project:bluez:*:*:*:*:*:*:*:*
    cpe:2.3:o:bluez_project:bluez:*:*:*:*:*:*:*:*
CVSS
Base: 5.4 (as of 16-10-2018 - 16:29)
Impact:
Exploitability:
CWE CWE-16
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:03:32.549-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description hidd in BlueZ (bluez-utils) before 2.25 allows remote attackers to obtain control of the (1) Mouse and (2) Keyboard Human Interface Device (HID) via a certain configuration of two HID (PSM) endpoints, operating as a server, aka HidAttack.
family unix
id oval:org.mitre.oval:def:10208
status accepted
submitted 2010-07-09T03:56:16-04:00
title hidd in BlueZ (bluez-utils) before 2.25 allows remote attackers to obtain control of the (1) Mouse and (2) Keyboard Human Interface Device (HID) via a certain configuration of two HID (PSM) endpoints, operating as a server, aka HidAttack.
version 29
redhat via4
advisories
bugzilla
id 1618254
title CVE-2006-6899 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment bluez-utils is earlier than 0:2.10-2.2
          oval oval:com.redhat.rhsa:tst:20070065001
        • comment bluez-utils is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070065002
      • AND
        • comment bluez-utils-cups is earlier than 0:2.10-2.2
          oval oval:com.redhat.rhsa:tst:20070065003
        • comment bluez-utils-cups is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070065004
rhsa
id RHSA-2007:0065
released 2007-05-14
severity Moderate
title RHSA-2007:0065: bluez-utils security update (Moderate)
rpms
  • bluez-utils-0:2.10-2.2
  • bluez-utils-cups-0:2.10-2.2
  • bluez-utils-debuginfo-0:2.10-2.2
refmap via4
bid 22076
bugtraq 20070104 23C3 - Bluetooth hacking revisted [Summary and Code]
mandriva MDKSA-2007:014
misc
osvdb 32830
secunia
  • 23747
  • 23798
  • 23879
  • 25264
ubuntu USN-413-1
vupen ADV-2007-0200
Last major update 16-10-2018 - 16:29
Published 31-12-2006 - 05:00
Last modified 16-10-2018 - 16:29
Back to Top