Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2021-1638: Windows Bluetooth Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2021-1638: Windows Bluetooth Security Feature Bypass Vulnerability

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
01/12/2021
Created
01/13/2021
Added
01/12/2021
Modified
06/27/2024

Description

Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1683, CVE-2021-1684.

Solution(s)

  • microsoft-windows-windows_10-1803-kb4598245
  • microsoft-windows-windows_10-1809-kb4598230
  • microsoft-windows-windows_10-1909-kb4598229
  • microsoft-windows-windows_10-2004-kb4598242
  • microsoft-windows-windows_10-20h2-kb4598242
  • msft-kb4598229-81a03cc9-db2c-4005-b7aa-920a324621a3
  • msft-kb4598230-82fbc89e-25e4-4f1d-bf47-66740801163d
  • msft-kb4598242-1d1381a1-869b-4a76-b77c-b1e58c036d70
  • msft-kb4598242-a64f57d9-ebb4-4a14-b08f-8be003223b3d

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;