SUSE update for bluez



Published: 2024-01-19
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-41229
CVE-2023-50229
CVE-2023-50230
CWE-ID CWE-401
CWE-122
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

bluez-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU79524

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41229

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in sdp_cstate_alloc_buf() function. A remote attacker can send specially crafted packets to the device and perform denial of service attack.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

bluez-debugsource: before 5.48-150000.5.54.1

bluez-debuginfo: before 5.48-150000.5.54.1

libbluetooth3: before 5.48-150000.5.54.1

bluez: before 5.48-150000.5.54.1

libbluetooth3-debuginfo: before 5.48-150000.5.54.1

bluez-devel: before 5.48-150000.5.54.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240166-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU84605

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50229

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of the Phone Book Access profile. A remote attacker on the local network can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

bluez-debugsource: before 5.48-150000.5.54.1

bluez-debuginfo: before 5.48-150000.5.54.1

libbluetooth3: before 5.48-150000.5.54.1

bluez: before 5.48-150000.5.54.1

libbluetooth3-debuginfo: before 5.48-150000.5.54.1

bluez-devel: before 5.48-150000.5.54.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240166-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU84603

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50230

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of the Phone Book Access profile. A remote attacker on the local network can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

bluez-debugsource: before 5.48-150000.5.54.1

bluez-debuginfo: before 5.48-150000.5.54.1

libbluetooth3: before 5.48-150000.5.54.1

bluez: before 5.48-150000.5.54.1

libbluetooth3-debuginfo: before 5.48-150000.5.54.1

bluez-devel: before 5.48-150000.5.54.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240166-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###