Debian DLA-3157-1 : bluez - LTS security update

critical Nessus Plugin ID 166429

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3157 advisory.

- An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrary heap data. The root cause can be found in the function service_attr_req of sdpd-request.c. The server does not check whether the CSTATE data is the same in consecutive requests, and instead simply trusts that it is the same. (CVE-2019-8921)

- A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer. (CVE-2019-8922)

- BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash. (CVE-2021-41229)

- An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call. (CVE-2021-43400)

- A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service. (CVE-2022-0204)

- BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len. (CVE-2022-39176)

- BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c. (CVE-2022-39177)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bluez packages.

For Debian 10 buster, these problems have been fixed in version 5.50-1.2~deb10u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=998626

https://security-tracker.debian.org/tracker/source-package/bluez

https://www.debian.org/lts/security/2022/dla-3157

https://security-tracker.debian.org/tracker/CVE-2019-8921

https://security-tracker.debian.org/tracker/CVE-2019-8922

https://security-tracker.debian.org/tracker/CVE-2021-41229

https://security-tracker.debian.org/tracker/CVE-2021-43400

https://security-tracker.debian.org/tracker/CVE-2022-0204

https://security-tracker.debian.org/tracker/CVE-2022-39176

https://security-tracker.debian.org/tracker/CVE-2022-39177

https://packages.debian.org/source/buster/bluez

Plugin Details

Severity: Critical

ID: 166429

File Name: debian_DLA-3157.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/24/2022

Updated: 10/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-43400

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bluetooth, p-cpe:/a:debian:debian_linux:bluez, p-cpe:/a:debian:debian_linux:bluez-cups, p-cpe:/a:debian:debian_linux:bluez-hcidump, p-cpe:/a:debian:debian_linux:bluez-obexd, p-cpe:/a:debian:debian_linux:bluez-test-scripts, p-cpe:/a:debian:debian_linux:bluez-test-tools, p-cpe:/a:debian:debian_linux:libbluetooth-dev, p-cpe:/a:debian:debian_linux:libbluetooth3, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/24/2022

Vulnerability Publication Date: 11/4/2021

Reference Information

CVE: CVE-2019-8921, CVE-2019-8922, CVE-2021-41229, CVE-2021-43400, CVE-2022-0204, CVE-2022-39176, CVE-2022-39177