SUSE update for bluez



Published: 2024-01-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-50229
CVE-2023-50230
CWE-ID CWE-122
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

Desktop Applications Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libbluetooth3-64bit-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3-64bit
Operating systems & Components / Operating system package or component

bluez-devel-64bit
Operating systems & Components / Operating system package or component

libbluetooth3-32bit
Operating systems & Components / Operating system package or component

libbluetooth3-32bit-debuginfo
Operating systems & Components / Operating system package or component

bluez-devel-32bit
Operating systems & Components / Operating system package or component

bluez-auto-enable-devices
Operating systems & Components / Operating system package or component

bluez-zsh-completion
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

bluez-deprecated-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-obexd
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

bluez-cups
Operating systems & Components / Operating system package or component

bluez-test-debuginfo
Operating systems & Components / Operating system package or component

bluez-test
Operating systems & Components / Operating system package or component

bluez-obexd-debuginfo
Operating systems & Components / Operating system package or component

bluez-devel
Operating systems & Components / Operating system package or component

bluez-deprecated
Operating systems & Components / Operating system package or component

bluez-cups-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU84605

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50229

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of the Phone Book Access profile. A remote attacker on the local network can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

Desktop Applications Module: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

libbluetooth3-64bit-debuginfo: before 5.65-150500.3.6.1

libbluetooth3-64bit: before 5.65-150500.3.6.1

bluez-devel-64bit: before 5.65-150500.3.6.1

libbluetooth3-32bit: before 5.65-150500.3.6.1

libbluetooth3-32bit-debuginfo: before 5.65-150500.3.6.1

bluez-devel-32bit: before 5.65-150500.3.6.1

bluez-auto-enable-devices: before 5.65-150500.3.6.1

bluez-zsh-completion: before 5.65-150500.3.6.1

bluez-debuginfo: before 5.65-150500.3.6.1

bluez: before 5.65-150500.3.6.1

bluez-deprecated-debuginfo: before 5.65-150500.3.6.1

libbluetooth3: before 5.65-150500.3.6.1

bluez-debugsource: before 5.65-150500.3.6.1

bluez-obexd: before 5.65-150500.3.6.1

libbluetooth3-debuginfo: before 5.65-150500.3.6.1

bluez-cups: before 5.65-150500.3.6.1

bluez-test-debuginfo: before 5.65-150500.3.6.1

bluez-test: before 5.65-150500.3.6.1

bluez-obexd-debuginfo: before 5.65-150500.3.6.1

bluez-devel: before 5.65-150500.3.6.1

bluez-deprecated: before 5.65-150500.3.6.1

bluez-cups-debuginfo: before 5.65-150500.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240183-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU84603

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50230

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the handling of the Phone Book Access profile. A remote attacker on the local network can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

Desktop Applications Module: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

libbluetooth3-64bit-debuginfo: before 5.65-150500.3.6.1

libbluetooth3-64bit: before 5.65-150500.3.6.1

bluez-devel-64bit: before 5.65-150500.3.6.1

libbluetooth3-32bit: before 5.65-150500.3.6.1

libbluetooth3-32bit-debuginfo: before 5.65-150500.3.6.1

bluez-devel-32bit: before 5.65-150500.3.6.1

bluez-auto-enable-devices: before 5.65-150500.3.6.1

bluez-zsh-completion: before 5.65-150500.3.6.1

bluez-debuginfo: before 5.65-150500.3.6.1

bluez: before 5.65-150500.3.6.1

bluez-deprecated-debuginfo: before 5.65-150500.3.6.1

libbluetooth3: before 5.65-150500.3.6.1

bluez-debugsource: before 5.65-150500.3.6.1

bluez-obexd: before 5.65-150500.3.6.1

libbluetooth3-debuginfo: before 5.65-150500.3.6.1

bluez-cups: before 5.65-150500.3.6.1

bluez-test-debuginfo: before 5.65-150500.3.6.1

bluez-test: before 5.65-150500.3.6.1

bluez-obexd-debuginfo: before 5.65-150500.3.6.1

bluez-devel: before 5.65-150500.3.6.1

bluez-deprecated: before 5.65-150500.3.6.1

bluez-cups-debuginfo: before 5.65-150500.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240183-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###