OpenSUSE Linux update for bluez



Published: 2020-06-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-0556
CWE-ID CWE-264
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Opensuse
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26047

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0556

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to improper access control in subsystem for BlueZ. A remote attacker on the local network can gain elevated privileges on the target system and cause a denial of service (DoS) condition.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00055.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###