Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in BlueZ
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in BlueZ
ID: USN-4989-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10, Ubuntu 21.04
Datum: Mi, 16. Juni 2021, 22:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153
Applikationen: BlueZ

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6000490004466859844==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="3Yjdwtx089inUPeZzEemNtw5mU98iMdbP"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3Yjdwtx089inUPeZzEemNtw5mU98iMdbP
Content-Type: multipart/mixed;
boundary="ORIRAAGrrlrUodfgU6MwD1qFQII8UEDIT";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <b0261db8-100c-5ab3-1133-fe9509cfdb37@canonical.com>
Subject: [USN-4989-1] BlueZ vulnerabilities

--ORIRAAGrrlrUodfgU6MwD1qFQII8UEDIT
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4989-1
June 16, 2021

bluez vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in BlueZ.

Software Description:
- bluez: Bluetooth tools and daemons

Details:

It was discovered that BlueZ incorrectly checked certain permissions when
pairing. A local attacker could possibly use this issue to impersonate
devices. (CVE-2020-26558)

Jay LV discovered that BlueZ incorrectly handled redundant disconnect MGMT
events. A local attacker could use this issue to cause BlueZ to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-27153)

Ziming Zhang discovered that BlueZ incorrectly handled certain array
indexes. A local attacker could use this issue to cause BlueZ to crash,
resulting in a denial of service, or possibly obtain sensitive information.
This issue only affected Ubuntu 20.04 LTS and Ubuntu 20.10. (CVE-2021-3588)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
bluez 5.56-0ubuntu4.1
libbluetooth3 5.56-0ubuntu4.1

Ubuntu 20.10:
bluez 5.55-0ubuntu1.2
libbluetooth3 5.55-0ubuntu1.2

Ubuntu 20.04 LTS:
bluez 5.53-0ubuntu3.2
libbluetooth3 5.53-0ubuntu3.2

Ubuntu 18.04 LTS:
bluez 5.48-0ubuntu3.5
libbluetooth3 5.48-0ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4989-1
CVE-2020-26558, CVE-2020-27153, CVE-2021-3588

Package Information:
https://launchpad.net/ubuntu/+source/bluez/5.56-0ubuntu4.1
https://launchpad.net/ubuntu/+source/bluez/5.55-0ubuntu1.2
https://launchpad.net/ubuntu/+source/bluez/5.53-0ubuntu3.2
https://launchpad.net/ubuntu/+source/bluez/5.48-0ubuntu3.5


--ORIRAAGrrlrUodfgU6MwD1qFQII8UEDIT--

--3Yjdwtx089inUPeZzEemNtw5mU98iMdbP
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=251E
-----END PGP SIGNATURE-----

--3Yjdwtx089inUPeZzEemNtw5mU98iMdbP--


--===============6000490004466859844==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6000490004466859844==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung