SUSE update for bluez



Published: 2022-10-30
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-9803
CVE-2019-8921
CWE-ID CWE-125
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

bluez-devel
Operating systems & Components / Operating system package or component

bluez-cups-debuginfo
Operating systems & Components / Operating system package or component

bluez-cups
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU23114

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9803

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a boundary condition within the le_meta_ev_dump() function in tools/parser/hci.c. A local user can pass a specially crafted dump file, trigger a buffer overflow and crash application.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

bluez-devel: before 5.13-5.31.1

bluez-cups-debuginfo: before 5.13-5.31.1

bluez-cups: before 5.13-5.31.1

libbluetooth3-debuginfo: before 5.13-5.31.1

libbluetooth3: before 5.13-5.31.1

bluez-debugsource: before 5.13-5.31.1

bluez-debuginfo: before 5.13-5.31.1

bluez: before 5.13-5.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223718-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU68830

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8921

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to missing verification checks when handling consecutive SVC_ATTR_REQ requests within the service_attr_req() function in sdpd-request.c in bluetoothd . A remote attacker on the local network can send specially crafted CSTATE data to the system and trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

bluez-devel: before 5.13-5.31.1

bluez-cups-debuginfo: before 5.13-5.31.1

bluez-cups: before 5.13-5.31.1

libbluetooth3-debuginfo: before 5.13-5.31.1

libbluetooth3: before 5.13-5.31.1

bluez-debugsource: before 5.13-5.31.1

bluez-debuginfo: before 5.13-5.31.1

bluez: before 5.13-5.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223718-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###