-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3518.2
                       INTEL-SA-00435 BlueZ Advisory
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BlueZ
Publisher:         Intel
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24490 CVE-2020-12352 CVE-2020-12351

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html

Revision History:  October 16 2020: Vendor updated advisory to remove reference to Linux kernel version
                   October 14 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                         INTEL-SA-00435
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating :         HIGH
Original release:         10/13/2020
Last revised:             10/15/2020

Summary:

Potential security vulnerabilities in BlueZ may allow escalation of privilege
or information disclosure. BlueZ is releasing Linux kernel fixes to address
these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12351

Description: Improper input validation in BlueZ may allow an unauthenticated
user to potentially enable escalation of privilege via adjacent access.

CVSS Base Score: 8.3 High

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12352

Description: Improper access control in BlueZ may allow an unauthenticated user
to potentially enable information disclosure via adjacent access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVEID: CVE-2020-24490

Description: Improper buffer restrictions in BlueZ may allow an unauthenticated
user to potentially enable denial of service via adjacent access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

All Linux kernel versions that support BlueZ.

Recommendations:

Intel recommends installing the following kernel fixes to address these issues:

https://lore.kernel.org/linux-bluetooth/
20200806181714.3216076-1-luiz.dentz@gmail.com/

https://lore.kernel.org/linux-bluetooth/
20200806181714.3216076-2-luiz.dentz@gmail.com/

https://lore.kernel.org/linux-bluetooth/
20200806181714.3216076-3-luiz.dentz@gmail.com/

https://lore.kernel.org/linux-bluetooth/
20200806181714.3216076-4-luiz.dentz@gmail.com/

https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/
commit/?id=a2ec905d1e160a33b2e210e45ad30445ef26ce0e

Acknowledgements:

Intel would like to thank Andy Nguyen, security engineer from Google for
reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date                   Description
1.0      10/13/2020 Initial Release
1.1      10/15/2020 Removed reference to Linux kernel version

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/68E
-----END PGP SIGNATURE-----