SUSE SLES15 Security Update : bluez (SUSE-SU-2023:0155-1)

high Nessus Plugin ID 170710

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0155-1 advisory.

- BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len. (CVE-2022-39176)

- BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c. (CVE-2022-39177)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected bluez, bluez-devel and / or libbluetooth3 packages.

See Also

https://bugzilla.suse.com/1203120

https://bugzilla.suse.com/1203121

https://www.suse.com/security/cve/CVE-2022-39176

https://www.suse.com/security/cve/CVE-2022-39177

http://www.nessus.org/u?9e544b4a

Plugin Details

Severity: High

ID: 170710

File Name: suse_SU-2023-0155-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/27/2023

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-39177

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bluez-devel, p-cpe:/a:novell:suse_linux:libbluetooth3, p-cpe:/a:novell:suse_linux:bluez, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/26/2023

Vulnerability Publication Date: 9/2/2022

Reference Information

CVE: CVE-2022-39176, CVE-2022-39177

SuSE: SUSE-SU-2023:0155-1