EulerOS 2.0 SP5 : bluez (EulerOS-SA-2023-1491)

high Nessus Plugin ID 172279

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the bluez packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len. (CVE-2022-39176)

- BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c. (CVE-2022-39177)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected bluez packages.

See Also

http://www.nessus.org/u?e7093171

Plugin Details

Severity: High

ID: 172279

File Name: EulerOS_SA-2023-1491.nasl

Version: 1.0

Type: local

Published: 3/8/2023

Updated: 3/8/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-39177

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:bluez, p-cpe:/a:huawei:euleros:bluez-libs, p-cpe:/a:huawei:euleros:bluez-libs-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2023

Vulnerability Publication Date: 9/2/2022

Reference Information

CVE: CVE-2022-39176, CVE-2022-39177