- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3879-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
September 07, 2024                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : bluez
Version        : 5.55-3.1+deb11u2
CVE ID         : CVE-2021-3658 CVE-2021-41229 CVE-2021-43400 CVE-2022-0204 
                 CVE-2022-39176 CVE-2022-39177 CVE-2023-27349 CVE-2023-50229 
                 CVE-2023-50230
Debian Bug     : 991596 998626 1000262 1003712

Multiple vulnerabilities have been fixed in bluez library, tools and 
daemons for using Bluetooth devices.

CVE-2021-3658

    adapter: Fix storing discoverable setting

CVE-2021-41229

    Memory leak in the SDP protocol

CVE-2021-43400

    Use-after-free on client disconnect

CVE-2022-0204

    GATT heap overflow

CVE-2022-39176

    Proximate attackers could obtain sensitive information

CVE-2022-39177

    Proximate attackers could cause denial of service

CVE-2023-27349

    AVRCP crash while handling unsupported events

CVE-2023-50229

    Phone Book Access profile Heap-based Buffer Overflow

CVE-2023-50230

    Phone Book Access profile Heap-based Buffer Overflow

For Debian 11 bullseye, these problems have been fixed in version
5.55-3.1+deb11u2.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bluez

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3879-1: bluez Security Advisory Updates

September 7, 2024
Multiple vulnerabilities have been fixed in bluez library, tools and daemons for using Bluetooth devices

Summary

CVE-2021-3658

adapter: Fix storing discoverable setting

CVE-2021-41229

Memory leak in the SDP protocol

CVE-2021-43400

Use-after-free on client disconnect

CVE-2022-0204

GATT heap overflow

CVE-2022-39176

Proximate attackers could obtain sensitive information

CVE-2022-39177

Proximate attackers could cause denial of service

CVE-2023-27349

AVRCP crash while handling unsupported events

CVE-2023-50229

Phone Book Access profile Heap-based Buffer Overflow

CVE-2023-50230

Phone Book Access profile Heap-based Buffer Overflow

For Debian 11 bullseye, these problems have been fixed in version
5.55-3.1+deb11u2.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bluez

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : bluez
Version : 5.55-3.1+deb11u2
CVE ID : CVE-2021-3658 CVE-2021-41229 CVE-2021-43400 CVE-2022-0204
Debian Bug : 991596 998626 1000262 1003712

Related News