Information disclosure in BlueZ



Published: 2022-03-02 | Updated: 2023-11-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3658
CWE-ID CWE-863
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
BlueZ
Universal components / Libraries / Libraries used by multiple products

Vendor BlueZ Project

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect authorization

EUVDB-ID: #VU83408

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3658

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due to bluetoothd incorrectly saves the adapters' discoverable status when a device is powered down, and restores it when powered up. An attacker with physical proximity to device can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

BlueZ: 4.0 - 5.60

External links

http://gitlab.gnome.org/GNOME/gnome-bluetooth/-/issues/89
http://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=b497b5942a8beb8f89ca1c359c54ad67ec843055
http://bugzilla.redhat.com/show_bug.cgi?id=1984728
http://github.com/bluez/bluez/commit/b497b5942a8beb8f89ca1c359c54ad67ec843055
http://security.netapp.com/advisory/ntap-20220407-0002/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###