Debian DSA-5584-1 : bluez - security update

medium Nessus Plugin ID 187196

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5584 advisory.

- Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. (CVE-2023-45866)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bluez packages.

For the stable distribution (bookworm), this problem has been fixed in version 5.66-1+deb12u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057914

https://packages.debian.org/source/bookworm/bluez

https://packages.debian.org/source/bullseye/bluez

https://security-tracker.debian.org/tracker/source-package/bluez

https://www.debian.org/security/2023/dsa-5584

https://security-tracker.debian.org/tracker/CVE-2023-45866

Plugin Details

Severity: Medium

ID: 187196

File Name: debian_DSA-5584.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/21/2023

Updated: 12/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2023-45866

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bluez, p-cpe:/a:debian:debian_linux:bluez-cups, p-cpe:/a:debian:debian_linux:bluez-hcidump, p-cpe:/a:debian:debian_linux:bluez-meshd, p-cpe:/a:debian:debian_linux:bluez-obexd, p-cpe:/a:debian:debian_linux:bluez-source, p-cpe:/a:debian:debian_linux:bluez-test-scripts, p-cpe:/a:debian:debian_linux:bluez-test-tools, p-cpe:/a:debian:debian_linux:libbluetooth-dev, p-cpe:/a:debian:debian_linux:libbluetooth3, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:bluetooth

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2023

Vulnerability Publication Date: 12/7/2023

Reference Information

CVE: CVE-2023-45866