EulerOS Virtualization 3.0.2.6 : bluez (EulerOS-SA-2021-2910)

high Nessus Plugin ID 156499

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the bluez package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event. (CVE-2020-27153)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bluez packages.

See Also

http://www.nessus.org/u?1972bc4a

Plugin Details

Severity: High

ID: 156499

File Name: EulerOS_SA-2021-2910.nasl

Version: 1.2

Type: local

Published: 1/6/2022

Updated: 1/6/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-27153

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bluez-libs, cpe:/o:huawei:euleros:uvp:3.0.2.6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/30/2021

Vulnerability Publication Date: 10/15/2020

Reference Information

CVE: CVE-2020-27153