Lucene search

K
debianDebianDEBIAN:DLA-2827-1:F165E
HistoryNov 27, 2021 - 11:11 a.m.

[SECURITY] [DLA 2827-1] bluez security update

2021-11-2711:11:49
lists.debian.org
9

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.5%


Debian LTS Advisory DLA-2827-1 [email protected]
https://www.debian.org/lts/security/ Sylvain Beucler
November 27, 2021 https://wiki.debian.org/LTS


Package : bluez
Version : 5.43-2+deb9u5
CVE ID : CVE-2019-8921 CVE-2019-8922 CVE-2021-41229
Debian Bug : 1000262

Several vulnerabilities were discovered in BlueZ, the Linux Bluetooth
protocol stack. An attacker could cause a denial-of-service (DoS) or
leak information.

CVE-2019-8921

SDP infoleak; the vulnerability lies in the handling of a
SVC_ATTR_REQ by the SDP implementation of BlueZ. By crafting a
malicious CSTATE, it is possible to trick the server into
returning more bytes than the buffer actually holds, resulting in
leaking arbitrary heap data.

CVE-2019-8922

SDP Heap Overflow; this vulnerability lies in the SDP protocol
handling of attribute requests as well. By requesting a huge
number of attributes at the same time, an attacker can overflow
the static buffer provided to hold the response.

CVE-2021-41229

sdp_cstate_alloc_buf allocates memory which will always be hung in
the singly linked list of cstates and will not be freed. This will
cause a memory leak over time. The data can be a very large
object, which can be caused by an attacker continuously sending
sdp packets and this may cause the service of the target device to
crash.

For Debian 9 stretch, these problems have been fixed in version
5.43-2+deb9u5.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bluez

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.5%

Related for DEBIAN:DLA-2827-1:F165E