Bug 53637 - bluez: Multiple issues (5.0)
bluez: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-0-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-08-09 11:12 CEST by Quality Assurance
Modified: 2021-08-11 16:37 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2021-08-09 11:12:45 CEST
New Debian bluez 5.50-1.2~deb10u2 fixes:
This update addresses the following issues:
* Passkey Entry protocol of the Bluetooth Core is vulnerable to an  impersonation attack (CVE-2020-26558)
* double free in gatttool client disconnect callback handler in  src/shared/att.c could lead to DoS or RCE (CVE-2020-27153)
* Improper access control in BlueZ may allow information disclosure  vulnerability. (CVE-2021-0129)
Comment 1 Quality Assurance univentionstaff 2021-08-09 11:59:51 CEST
--- mirror/ftp/pool/main/b/bluez/bluez_5.50-1.2~deb10u1.dsc
+++ apt/ucs_5.0-0-errata5.0-0/source/bluez_5.50-1.2~deb10u2.dsc
@@ -1,3 +1,10 @@
+5.50-1.2~deb10u2 [Wed, 04 Aug 2021 21:18:19 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * shared/att: Fix possible crash on disconnect (CVE-2020-27153)
+  * shared/gatt-server: Fix not properly checking for secure flags
+    (CVE-2020-26558, CVE-2021-0129) (Closes: #989614)
+
 5.50-1.2~deb10u1 [Sun, 22 Mar 2020 10:55:38 +0100] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://piuparts.knut.univention.de/5.0-0/#5783600677328316779>
Comment 2 Philipp Hahn univentionstaff 2021-08-09 15:53:11 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-0] caefb59729 Bug #53637: bluez 5.50-1.2~deb10u2
 doc/errata/staging/bluez.yaml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

[5.0-0] dd990c37a2 Bug #53637: bluez 5.50-1.2~deb10u2
 doc/errata/staging/bluez.yaml | 19 +++++++++++++++++++
 1 file changed, 19 insertions(+)
Comment 3 Philipp Hahn univentionstaff 2021-08-11 16:37:28 CEST
<https://errata.software-univention.de/#/?erratum=5.0x66>