-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1999
                              BlueZ Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BlueZ
Publisher:         Intel
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Existing Account      
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0129 CVE-2020-26558 

Reference:         ESB-2021.1976

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00517
Advisory Category:        Software
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in BlueZ may allow information disclosure.
BlueZ is releasing Linux kernel Bluetooth subsystem updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-0129

Description: Improper access control in BlueZ may allow an authenticated user
to potentially enable information disclosure via adjacent access.

CVSS Base Score: 6.4 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

CVEID: CVE-2020-26558 (Non-Intel issued)

Description: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core
Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to
identify the Passkey used during pairing (in the Passkey authentication
procedure) by reflection of the public key and the authentication evidence of
the initiating device, potentially permitting this attacker to complete
authenticated pairing with the responding device using the correct Passkey for
the pairing session. The attack methodology determines the Passkey value one
bit at a time.

CVSS Base Score: 4.2 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

All Linux kernel versions prior to 5.13 that support BlueZ.

Recommendations:

Intel recommends installing the following kernel fix and BlueZ update to
address these issues:

https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/
commit/net/bluetooth/smp.c?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f

https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=
00da0fb4972cf59e1c075f313da81ea549cb8738

Or use the following BlueZ releases which already incorporate the fixes:

. kernel: 5.13

. userspace: http://www.bluez.org/release-of-bluez-5-58-and-5-57/

Acknowledgements:

Intel would like to thank Agence Nationale de Securite des Systemes
d'Information (ANSSI) for reporting CVE-2021-0129.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bnGH
-----END PGP SIGNATURE-----