Executive Summary

Summary
Title bluez-libs and bluez-utils security update
Informations
Name RHSA-2008:0581 First vendor Publication 2008-07-14
Vendor RedHat Last vendor Modification 2008-07-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated bluez-libs and bluez-utils packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The bluez-libs package contains libraries for use in Bluetooth applications. The bluez-utils package contains Bluetooth daemons and utilities.

An input validation flaw was found in the Bluetooth Session Description Protocol (SDP) packet parser used by the Bluez Bluetooth utilities. A Bluetooth device with an already-established trust relationship, or a local user registering a service record via a UNIX® socket or D-Bus interface, could cause a crash, or possibly execute arbitrary code with privileges of the hcid daemon. (CVE-2008-2374)

Users of bluez-libs and bluez-utils are advised to upgrade to these updated packages, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

452715 - CVE-2008-2374 bluez-libs: SDP payload processing vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0581.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-73 User-Controlled Filename
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-88 OS Command Injection
CAPEC-91 XSS in IMG Tags
CAPEC-99 XML Parser Attack
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-104 Cross Zone Scripting
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-171 Variable Manipulation

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22630
 
Oval ID: oval:org.mitre.oval:def:22630
Title: ELSA-2008:0581: bluez-libs and bluez-utils security update (Moderate)
Description: src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspecified other impact via a crafted length field that triggers excessive memory allocation or a buffer over-read.
Family: unix Class: patch
Reference(s): ELSA-2008:0581-01
CVE-2008-2374
Version: 6
Platform(s): Oracle Linux 5
Product(s): bluez-libs
bluez-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29255
 
Oval ID: oval:org.mitre.oval:def:29255
Title: RHSA-2008:0581 -- bluez-libs and bluez-utils security update (Moderate)
Description: Updated bluez-libs and bluez-utils packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The bluez-libs package contains libraries for use in Bluetooth applications. The bluez-utils package contains Bluetooth daemons and utilities. An input validation flaw was found in the Bluetooth Session Description Protocol (SDP) packet parser used by the Bluez Bluetooth utilities. A Bluetooth device with an already-established trust relationship, or a local user registering a service record via a UNIX reg; socket or D-Bus interface, could cause a crash, or possibly execute arbitrary code with privileges of the hcid daemon. (CVE-2008-2374) Users of bluez-libs and bluez-utils are advised to upgrade to these updated packages, which contains a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0581
CESA-2008:0581-CentOS 5
CVE-2008-2374
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): bluez-libs
bluez-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9973
 
Oval ID: oval:org.mitre.oval:def:9973
Title: src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspecified other impact via a crafted length field that triggers excessive memory allocation or a buffer over-read.
Description: src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspecified other impact via a crafted length field that triggers excessive memory allocation or a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2374
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for bluez MDVSA-2008:145 (bluez)
File : nvt/gb_mandriva_MDVSA_2008_145.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-29 (bluez-utils bluez-libs)
File : nvt/glsa_200903_29.nasl
2009-03-06 Name : RedHat Update for bluez-libs and bluez-utils RHSA-2008:0581-01
File : nvt/gb_RHSA-2008_0581-01_bluez-libs_bluez-utils.nasl
2009-02-17 Name : Fedora Update for bluez-libs FEDORA-2008-6133
File : nvt/gb_fedora_2008_6133_bluez-libs_fc9.nasl
2009-02-17 Name : Fedora Update for bluez-utils FEDORA-2008-6133
File : nvt/gb_fedora_2008_6133_bluez-utils_fc9.nasl
2009-02-17 Name : Fedora Update for bluez-libs FEDORA-2008-6140
File : nvt/gb_fedora_2008_6140_bluez-libs_fc8.nasl
2009-02-17 Name : Fedora Update for bluez-utils FEDORA-2008-6140
File : nvt/gb_fedora_2008_6140_bluez-utils_fc8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46757 BlueZ bluez-libs src/sdp.c SDP Packet Processing Remote DOS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0581.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080714_bluez_libs_and_bluez_utils_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0581.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bluez-audio-080716.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-145.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-29.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6140.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote openSUSE host is missing a security update.
File : suse_bluez-audio-5441.nasl - Type : ACT_GATHER_INFO
2008-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bluez-cups-5437.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6133.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0581.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:49
  • Multiple Updates