EulerOS 2.0 SP10 : bluez (EulerOS-SA-2022-1643)

critical Nessus Plugin ID 160654

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the versions of the bluez package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call. (CVE-2021-43400)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bluez packages.

See Also

http://www.nessus.org/u?65f7894a

Plugin Details

Severity: Critical

ID: 160654

File Name: EulerOS_SA-2022-1643.nasl

Version: 1.2

Type: local

Published: 5/6/2022

Updated: 5/6/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-43400

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bluez-help, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2022

Vulnerability Publication Date: 11/4/2021

Reference Information

CVE: CVE-2021-43400