SUSE update for bluez



Published: 2023-01-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-39176
CVE-2022-39177
CWE-ID CWE-211
CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

bluez-devel
Operating systems & Components / Operating system package or component

bluez-cups-debuginfo
Operating systems & Components / Operating system package or component

bluez-cups
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information exposure through externally-generated error message

EUVDB-ID: #VU67750

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39176

CWE-ID: CWE-211 - Externally-generated error message containing sensitive information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application while handling error conditions within profiles/audio/avrcp.c. A remote attacker on the local network can obtain sensitive information on the system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

bluez-devel: before 5.13-5.36.1

bluez-cups-debuginfo: before 5.13-5.36.1

bluez-cups: before 5.13-5.36.1

libbluetooth3-debuginfo: before 5.13-5.36.1

libbluetooth3: before 5.13-5.36.1

bluez-debugsource: before 5.13-5.36.1

bluez-debuginfo: before 5.13-5.36.1

bluez: before 5.13-5.36.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230166-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU64523

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39177

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to insufficient validation of user-supplied input when handling the A2DP profile in profiles/audio/avdtp.c. A remote attacker can pass specially crafted data to the system and execute arbitrary code.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

bluez-devel: before 5.13-5.36.1

bluez-cups-debuginfo: before 5.13-5.36.1

bluez-cups: before 5.13-5.36.1

libbluetooth3-debuginfo: before 5.13-5.36.1

libbluetooth3: before 5.13-5.36.1

bluez-debugsource: before 5.13-5.36.1

bluez-debuginfo: before 5.13-5.36.1

bluez: before 5.13-5.36.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230166-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###