Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in BlueZ
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in BlueZ
ID: 200903-29
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 16. März 2009, 22:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2374
Applikationen: BlueZ

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig873F1AB22D7AF23F8467A2B7
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BlueZ: Arbitrary code execution
Date: March 16, 2009
Bugs: #230591
ID: 200903-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Insufficient input validation in BlueZ may lead to arbitrary code
execution or a Denial of Service.

Background
==========

BlueZ is a set of Bluetooth tools and system daemons for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-wireless/bluez-utils < 3.36 >=3D 3.36
2 net-wireless/bluez-libs < 3.36 >=3D 3.36
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

It has been reported that the Bluetooth packet parser does not validate
string length fields in SDP packets.

Impact
======

A physically proximate attacker using a Bluetooth device with an
already established trust relationship could send specially crafted
requests, possibly leading to arbitrary code execution or a crash.
Exploitation may also be triggered by a local attacker registering a
service record via a UNIX socket or D-Bus interface.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All bluez-utils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-wireless/bluez-utils-3.36=
"

All bluez-libs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-wireless/bluez-libs-3.36"=


References
==========

[ 1 ] CVE-2008-2374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2374

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig873F1AB22D7AF23F8467A2B7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkm+xkwACgkQuhJ+ozIKI5hEsgCfWOcBHNRbp4lrujgDKvI9rsss
oskAn3BYjKJT9vmVF9Qsm2KJedB9OHFw
=P3li
-----END PGP SIGNATURE-----

--------------enig873F1AB22D7AF23F8467A2B7--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung