Mailing List Archive

[ GLSA 202011-01 ] BlueZ: Arbitrary code execution
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202011-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BlueZ: Arbitrary code execution
Date: November 03, 2020
Bugs: #749285
ID: 202011-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in BlueZ might allow remote attackers to execute
arbitrary code.

Background
==========

Set of tools to manage Bluetooth devices for Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-wireless/bluez < 5.55 >= 5.55

Description
===========

It was discovered that there was a double-free vulnerability in Bluez
after the service discovery which occurs after a Bluetoth Low Energy
(BLE) connection has been established to a device.

Impact
======

A remote attacker, by enticing a user to connect to a malicious GATT
server or device, could cause the execution of arbitrary code with the
privileges of the user running gatttool client or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BlueZ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-wireless/bluez-5.55"

References
==========

[ 1 ] CVE-2020-27153
https://nvd.nist.gov/vuln/detail/CVE-2020-27153

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202011-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5