cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1307.xml

127 lines
8.8 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for bluez is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1307</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-08-14</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-08-14</InitialReleaseDate>
<CurrentReleaseDate>2021-08-14</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-08-14</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">bluez security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for bluez is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This package provides all utilities for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A.
Security Fix(es):
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.(CVE-2020-27153)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for bluez is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">bluez</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1307</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27153</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27153</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="bluez-cups-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-cups-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-devel-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-devel-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-debuginfo-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-debuginfo-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-libs-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-libs-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-debugsource-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-debugsource-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-debugsource-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-debugsource-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-devel-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-devel-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-debuginfo-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-debuginfo-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-libs-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-libs-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-5.54-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="bluez-cups-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-cups-5.54-4.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="bluez-help-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-help-5.54-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="bluez-help-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-help-5.54-4.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-5.54-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-5.54-4.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="bluez-debuginfo-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-debuginfo-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-libs-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-libs-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-cups-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-cups-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-debugsource-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-debugsource-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-devel-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">bluez-devel-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-libs-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-libs-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-cups-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-cups-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-debugsource-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-debugsource-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-debuginfo-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-debuginfo-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-5.54-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="bluez-devel-5.54-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">bluez-devel-5.54-4.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.</Note>
</Notes>
<ReleaseDate>2021-08-14</ReleaseDate>
<CVE>CVE-2020-27153</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.6</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>bluez security update</Description>
<DATE>2021-08-14</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1307</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>