Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2023-45866
Description:Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
Test IDs: 1.3.6.1.4.1.25623.1.1.12.2023.6540.1   1.3.6.1.4.1.25623.1.1.13.2023.348.01   1.3.6.1.4.1.25623.1.0.885439   1.3.6.1.4.1.25623.1.0.885426   1.3.6.1.4.1.25623.1.1.1.1.2023.5584   1.3.6.1.4.1.25623.1.1.1.2.2023.3689   1.3.6.1.4.1.25623.1.1.10.2023.0353  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2023-45866
Debian Security Information: DSA-5584 (Google Search)
https://www.debian.org/security/2023/dsa-5584
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77YQQS5FXPYE6WBBZO3REFIRAUJHERFA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2N2P5LMP3V7IJONALV2KOFL4NUU23CJ/
http://seclists.org/fulldisclosure/2023/Dec/7
http://seclists.org/fulldisclosure/2023/Dec/9
https://security.gentoo.org/glsa/202401-03
http://changelogs.ubuntu.com/changelogs/pool/main/b/bluez/bluez_5.64-0ubuntu1/changelog
https://bluetooth.com
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/profiles/input?id=25a471a83e02e1effb15d5a488b3f0085eaeb675
https://github.com/skysafe/reblog/tree/main/cve-2023-45866
https://lists.debian.org/debian-lts-announce/2023/12/msg00011.html




© 1998-2025 E-Soft Inc. All rights reserved.