Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2024:0166-1

Опубликовано: 19 янв. 2024
Источник: suse-cvrf

Описание

Security update for bluez

This update for bluez fixes the following issues:

  • CVE-2021-41229: Fix leaking buffers stored in cstates cache (bsc#1192760).
  • CVE-2023-50229: Fixed an out of bounds write in the primary version counter for the Phone Book Access Profile implementation (bsc#1218300).
  • CVE-2023-50230: Fixed an out of bounds write in the secondary version counter for the Phone Book Access Profile implementation (bsc#1218301).

Список пакетов

SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
bluez-5.48-150000.5.54.1
bluez-devel-5.48-150000.5.54.1
libbluetooth3-5.48-150000.5.54.1
SUSE Linux Enterprise Server 15 SP1-LTSS
bluez-5.48-150000.5.54.1
bluez-devel-5.48-150000.5.54.1
libbluetooth3-5.48-150000.5.54.1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
bluez-5.48-150000.5.54.1
bluez-devel-5.48-150000.5.54.1
libbluetooth3-5.48-150000.5.54.1

Описание

BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.


Затронутые продукты
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-devel-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libbluetooth3-5.48-150000.5.54.1
SUSE Linux Enterprise Server 15 SP1-LTSS:bluez-5.48-150000.5.54.1

Ссылки

Описание

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20936.


Затронутые продукты
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-devel-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libbluetooth3-5.48-150000.5.54.1
SUSE Linux Enterprise Server 15 SP1-LTSS:bluez-5.48-150000.5.54.1

Ссылки

Описание

BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious Bluetooth device. The specific flaw exists within the handling of the Phone Book Access profile. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20938.


Затронутые продукты
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:bluez-devel-5.48-150000.5.54.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libbluetooth3-5.48-150000.5.54.1
SUSE Linux Enterprise Server 15 SP1-LTSS:bluez-5.48-150000.5.54.1

Ссылки
Уязвимость SUSE-SU-2024:0166-1