- -------------------------------------------------------------------------
Debian Security Advisory DSA-4951-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 07, 2021                       https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : bluez
CVE ID         : CVE-2020-26558 CVE-2020-27153 CVE-2021-0129
Debian Bug     : 989614

Several vulnerabilities were discovered in Bluez, the Linux Bluetooth
protocol stack.

CVE-2020-26558 / CVE-2021-0129

    It was discovered that Bluez does not properly check permissions
    during pairing operation, which could allow an attacker to
    impersonate the initiating device.

CVE-2020-27153

    Jay LV discovered a double free flaw in the disconnect_cb() routine
    in the gattool. A remote attacker can take advantage of this flaw
    during service discovery for denial of service, or potentially,
    execution of arbitrary code.

For the stable distribution (buster), these problems have been fixed in
version 5.50-1.2~deb10u2.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/bluez

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4951-1: bluez security update

August 7, 2021
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth protocol stack

Summary

CVE-2020-26558 / CVE-2021-0129

It was discovered that Bluez does not properly check permissions
during pairing operation, which could allow an attacker to
impersonate the initiating device.

CVE-2020-27153

Jay LV discovered a double free flaw in the disconnect_cb() routine
in the gattool. A remote attacker can take advantage of this flaw
during service discovery for denial of service, or potentially,
execution of arbitrary code.

For the stable distribution (buster), these problems have been fixed in
version 5.50-1.2~deb10u2.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/bluez

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities were discovered in Bluez, the Linux Bluetooth
protocol stack.

Related News