SUSE update for bluez



Published: 2023-01-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-39176
CVE-2022-39177
CWE-ID CWE-211
CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

bluez-devel
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez-deprecated-debuginfo
Operating systems & Components / Operating system package or component

bluez-deprecated
Operating systems & Components / Operating system package or component

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information exposure through externally-generated error message

EUVDB-ID: #VU67750

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39176

CWE-ID: CWE-211 - Externally-generated error message containing sensitive information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application while handling error conditions within profiles/audio/avrcp.c. A remote attacker on the local network can obtain sensitive information on the system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP3

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise Realtime Extension: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3-ESPOS - 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

bluez-devel: before 5.55-150300.3.19.1

libbluetooth3-debuginfo: before 5.55-150300.3.19.1

libbluetooth3: before 5.55-150300.3.19.1

bluez-deprecated-debuginfo: before 5.55-150300.3.19.1

bluez-deprecated: before 5.55-150300.3.19.1

bluez-debugsource: before 5.55-150300.3.19.1

bluez-debuginfo: before 5.55-150300.3.19.1

bluez: before 5.55-150300.3.19.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230168-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU64523

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39177

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to insufficient validation of user-supplied input when handling the A2DP profile in profiles/audio/avdtp.c. A remote attacker can pass specially crafted data to the system and execute arbitrary code.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP3

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise Realtime Extension: 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP3-ESPOS - 15-SP3-LTSS

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

bluez-devel: before 5.55-150300.3.19.1

libbluetooth3-debuginfo: before 5.55-150300.3.19.1

libbluetooth3: before 5.55-150300.3.19.1

bluez-deprecated-debuginfo: before 5.55-150300.3.19.1

bluez-deprecated: before 5.55-150300.3.19.1

bluez-debugsource: before 5.55-150300.3.19.1

bluez-debuginfo: before 5.55-150300.3.19.1

bluez: before 5.55-150300.3.19.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230168-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###