Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5584.NASL
HistoryDec 21, 2023 - 12:00 a.m.

Debian DSA-5584-1 : bluez - security update

2023-12-2100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
debian
dsa-5584-1
bluez
security update
vulnerability
bluetooth hid hosts
unauthenticated
encrypted connection
hid messages
cve-2023-45866
nessus
self-reported version number

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.4%

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5584 advisory.

  • Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. (CVE-2023-45866)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5584. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(187196);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/24");

  script_cve_id("CVE-2023-45866");

  script_name(english:"Debian DSA-5584-1 : bluez - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5584
advisory.

  - Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and
    establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of
    HID messages when no user interaction has occurred in the Central role to authorize such access. An
    example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556
    mitigation would have already addressed this Bluetooth HID Hosts issue. (CVE-2023-45866)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057914");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/bluez");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/bluez");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/bluez");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5584");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-45866");
  script_set_attribute(attribute:"solution", value:
"Upgrade the bluez packages.

For the stable distribution (bookworm), this problem has been fixed in version 5.66-1+deb12u1.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-45866");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-cups");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-hcidump");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-meshd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-obexd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-test-scripts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluez-test-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libbluetooth-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libbluetooth3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bluetooth");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'bluetooth', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-cups', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-hcidump', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-meshd', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-obexd', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-source', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-test-scripts', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'bluez-test-tools', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'libbluetooth-dev', 'reference': '5.55-3.1+deb11u1'},
    {'release': '11.0', 'prefix': 'libbluetooth3', 'reference': '5.55-3.1+deb11u1'},
    {'release': '12.0', 'prefix': 'bluetooth', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-cups', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-hcidump', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-meshd', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-obexd', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-source', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-test-scripts', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'bluez-test-tools', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'libbluetooth-dev', 'reference': '5.66-1+deb12u1'},
    {'release': '12.0', 'prefix': 'libbluetooth3', 'reference': '5.66-1+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'bluetooth / bluez / bluez-cups / bluez-hcidump / bluez-meshd / etc');
}
VendorProductVersionCPE
debiandebian_linuxbluez-hcidumpp-cpe:/a:debian:debian_linux:bluez-hcidump
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxbluetoothp-cpe:/a:debian:debian_linux:bluetooth
debiandebian_linuxbluezp-cpe:/a:debian:debian_linux:bluez
debiandebian_linuxbluez-obexdp-cpe:/a:debian:debian_linux:bluez-obexd
debiandebian_linuxlibbluetooth-devp-cpe:/a:debian:debian_linux:libbluetooth-dev
debiandebian_linuxbluez-test-toolsp-cpe:/a:debian:debian_linux:bluez-test-tools
debiandebian_linuxbluez-meshdp-cpe:/a:debian:debian_linux:bluez-meshd
debiandebian_linuxbluez-test-scriptsp-cpe:/a:debian:debian_linux:bluez-test-scripts
debiandebian_linuxbluez-sourcep-cpe:/a:debian:debian_linux:bluez-source
Rows per page:
1-10 of 131

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.4%