Rocky Linux 8 : bluez (RLSA-2021:1598)

high Nessus Plugin ID 184687

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2021:1598 advisory.

- In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event. (CVE-2020-27153)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:1598

https://bugzilla.redhat.com/show_bug.cgi?id=1884817

Plugin Details

Severity: High

ID: 184687

File Name: rocky_linux_RLSA-2021-1598.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-27153

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:bluez, p-cpe:/a:rocky:linux:bluez-cups, p-cpe:/a:rocky:linux:bluez-cups-debuginfo, p-cpe:/a:rocky:linux:bluez-debuginfo, p-cpe:/a:rocky:linux:bluez-debugsource, p-cpe:/a:rocky:linux:bluez-hid2hci, p-cpe:/a:rocky:linux:bluez-hid2hci-debuginfo, p-cpe:/a:rocky:linux:bluez-libs, p-cpe:/a:rocky:linux:bluez-libs-debuginfo, p-cpe:/a:rocky:linux:bluez-libs-devel, p-cpe:/a:rocky:linux:bluez-obexd, p-cpe:/a:rocky:linux:bluez-obexd-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/RockyLinux/rpm-list, Host/cpu, Host/local_checks_enabled, Host/RockyLinux/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 10/15/2020

Reference Information

CVE: CVE-2020-27153