-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3989
                     USN-5155-1: BlueZ vulnerabilities
                             24 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BlueZ
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated      
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43400 CVE-2021-41229 CVE-2021-3658

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5155-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running BlueZ check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5155-1: BlueZ vulnerabilities
23 November 2021

Several security issues were fixed in BlueZ.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o bluez - Bluetooth tools and daemons

Details

It was discovered that BlueZ incorrectly handled the Discoverable status
when a device is powered down. This could result in devices being powered
up discoverable, contrary to expectations. This issue only affected Ubuntu
20.04 LTS, Ubuntu 21.04, and Ubuntu 21.10. ( CVE-2021-3658 )

It was discovered that BlueZ incorrectly handled certain memory operations.
A remote attacker could possibly use this issue to cause BlueZ to consume
resources, leading to a denial of service. ( CVE-2021-41229 )

It was discovered that the BlueZ gatt server incorrectly handled
disconnects. A remote attacker could possibly use this issue to cause
BlueZ to crash, leading to a denial of service. ( CVE-2021-43400 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o libbluetooth3 - 5.60-0ubuntu2.1
  o bluez - 5.60-0ubuntu2.1

Ubuntu 21.04

  o libbluetooth3 - 5.56-0ubuntu4.3
  o bluez - 5.56-0ubuntu4.3

Ubuntu 20.04

  o libbluetooth3 - 5.53-0ubuntu3.4
  o bluez - 5.53-0ubuntu3.4

Ubuntu 18.04

  o libbluetooth3 - 5.48-0ubuntu3.6
  o bluez - 5.48-0ubuntu3.6

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3658
  o CVE-2021-41229
  o CVE-2021-43400

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EtWc
-----END PGP SIGNATURE-----