EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188)

high Nessus Plugin ID 141675

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the version of the bluez package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability :

- Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access(CVE-2020-0556)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bluez package.

See Also

http://www.nessus.org/u?45b94088

Plugin Details

Severity: High

ID: 141675

File Name: EulerOS_SA-2020-2188.nasl

Version: 1.5

Type: local

Published: 10/21/2020

Updated: 2/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0556

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bluez-libs, cpe:/o:huawei:euleros:uvp:3.0.2.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-0556