Amazon Linux 2 : bluez (ALAS-2023-2167)

high Nessus Plugin ID 178830

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of bluez installed on the remote host is prior to 5.44-7. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-2167 advisory.

- A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service. (CVE-2022-0204)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update bluez' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2167.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0204.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 178830

File Name: al2_ALAS-2023-2167.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/26/2023

Updated: 7/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0204

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:bluez, p-cpe:/a:amazon:linux:bluez-cups, p-cpe:/a:amazon:linux:bluez-debuginfo, p-cpe:/a:amazon:linux:bluez-hid2hci, p-cpe:/a:amazon:linux:bluez-libs, p-cpe:/a:amazon:linux:bluez-libs-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2023

Vulnerability Publication Date: 3/10/2022

Reference Information

CVE: CVE-2022-0204