Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in BlueZ (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in BlueZ (Aktualisierung)
ID: USN-4989-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 ESM
Datum: Mi, 16. Juni 2021, 22:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153
Applikationen: BlueZ
Update von: Mehrere Probleme in BlueZ

Originalnachricht


--===============3180286820087126709==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Pd0ReVV5GZGQvF3a"
Content-Disposition: inline


--Pd0ReVV5GZGQvF3a
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4989-2
June 16, 2021

bluez vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in BlueZ.

Software Description:
- bluez: Bluetooth tools and daemons

Details:

USN-4989-1 fixed several vulnerabilities in BlueZ. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that BlueZ incorrectly checked certain permissions when
pairing. A local attacker could possibly use this issue to impersonate
devices. (CVE-2020-26558)

Jay LV discovered that BlueZ incorrectly handled redundant disconnect MGMT
events. A local attacker could use this issue to cause BlueZ to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-27153)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
bluez 5.37-0ubuntu5.3+esm1
libbluetooth3 5.37-0ubuntu5.3+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4989-2
https://ubuntu.com/security/notices/USN-4989-1
CVE-2020-26558, CVE-2020-27153

--Pd0ReVV5GZGQvF3a
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Q1Nd
-----END PGP SIGNATURE-----

--Pd0ReVV5GZGQvF3a--


--===============3180286820087126709==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung