Amazon Linux 2 : bluez (ALAS-2022-1881)

high Nessus Plugin ID 168444

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of bluez installed on the remote host is prior to 5.44-7. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2022-1881 advisory.

- BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len. (CVE-2022-39176)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update bluez' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1881.html

https://alas.aws.amazon.com/cve/html/CVE-2022-39176.html

https://alas.aws.amazon.com/cve/html/CVE-2022-39177.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 168444

File Name: al2_ALAS-2022-1881.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/7/2022

Updated: 6/8/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-39177

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:bluez-libs, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:bluez-hid2hci, p-cpe:/a:amazon:linux:bluez, p-cpe:/a:amazon:linux:bluez-debuginfo, p-cpe:/a:amazon:linux:bluez-cups, p-cpe:/a:amazon:linux:bluez-libs-devel

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2022

Vulnerability Publication Date: 9/2/2022

Reference Information

CVE: CVE-2022-39176, CVE-2022-39177