EulerOS 2.0 SP5 : bluez (EulerOS-SA-2020-1594)

high Nessus Plugin ID 137012

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the bluez packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access(CVE-2020-0556)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bluez package.

See Also

http://www.nessus.org/u?2a856e7d

Plugin Details

Severity: High

ID: 137012

File Name: EulerOS_SA-2020-1594.nasl

Version: 1.5

Type: local

Published: 6/2/2020

Updated: 3/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0556

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bluez, p-cpe:/a:huawei:euleros:bluez-libs, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/2/2020

Reference Information

CVE: CVE-2020-0556