SUSE update for bluez



Published: 2023-08-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-41229
CWE-ID CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

Desktop Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libbluetooth3-64bit-debuginfo
Operating systems & Components / Operating system package or component

bluez-devel-64bit
Operating systems & Components / Operating system package or component

libbluetooth3-64bit
Operating systems & Components / Operating system package or component

libbluetooth3-32bit-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3-32bit
Operating systems & Components / Operating system package or component

bluez-devel-32bit
Operating systems & Components / Operating system package or component

bluez-auto-enable-devices
Operating systems & Components / Operating system package or component

bluez-cups-debuginfo
Operating systems & Components / Operating system package or component

bluez-deprecated
Operating systems & Components / Operating system package or component

libbluetooth3-debuginfo
Operating systems & Components / Operating system package or component

bluez
Operating systems & Components / Operating system package or component

bluez-cups
Operating systems & Components / Operating system package or component

bluez-devel
Operating systems & Components / Operating system package or component

bluez-debugsource
Operating systems & Components / Operating system package or component

bluez-test-debuginfo
Operating systems & Components / Operating system package or component

bluez-deprecated-debuginfo
Operating systems & Components / Operating system package or component

libbluetooth3
Operating systems & Components / Operating system package or component

bluez-debuginfo
Operating systems & Components / Operating system package or component

bluez-test
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU79524

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41229

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in sdp_cstate_alloc_buf() function. A remote attacker can send specially crafted packets to the device and perform denial of service attack.

Mitigation

Update the affected package bluez to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.3 - 5.4

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Workstation Extension 15: SP4

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Micro: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

libbluetooth3-64bit-debuginfo: before 5.62-150400.4.16.1

bluez-devel-64bit: before 5.62-150400.4.16.1

libbluetooth3-64bit: before 5.62-150400.4.16.1

libbluetooth3-32bit-debuginfo: before 5.62-150400.4.16.1

libbluetooth3-32bit: before 5.62-150400.4.16.1

bluez-devel-32bit: before 5.62-150400.4.16.1

bluez-auto-enable-devices: before 5.62-150400.4.16.1

bluez-cups-debuginfo: before 5.62-150400.4.16.1

bluez-deprecated: before 5.62-150400.4.16.1

libbluetooth3-debuginfo: before 5.62-150400.4.16.1

bluez: before 5.62-150400.4.16.1

bluez-cups: before 5.62-150400.4.16.1

bluez-devel: before 5.62-150400.4.16.1

bluez-debugsource: before 5.62-150400.4.16.1

bluez-test-debuginfo: before 5.62-150400.4.16.1

bluez-deprecated-debuginfo: before 5.62-150400.4.16.1

libbluetooth3: before 5.62-150400.4.16.1

bluez-debuginfo: before 5.62-150400.4.16.1

bluez-test: before 5.62-150400.4.16.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233238-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###