Arch Linux 754 Published by

A bluez security update has been released for Arch Linux.



Arch Linux Security Advisory ASA-202003-13
==========================================

Severity: High
Date : 2020-03-19
CVE-ID : CVE-2020-0556
Package : bluez
Type : access restriction bypass
Remote : Yes
Link :   https://security.archlinux.org/AVG-1116

Summary
=======

The package bluez before version 5.54-1 is vulnerable to access
restriction bypass.

Resolution
==========

Upgrade to 5.54-1.

# pacman -Syu "bluez>=5.54-1"

The problem has been fixed upstream in version 5.54.

Workaround
==========

None.

Description
===========

It was discovered that the HID and HOGP profiles implementations in
bluez before 5.54 don't specifically require bonding between the device
and the host. This creates an opportunity for a malicious device to
connect to a target host to either impersonate an existing HID device
without security or to cause an SDP or GATT service discovery to take
place which would allow HID reports to be injected to the input
subsystem from a non-bonded source.
This potentially enables an unauthenticated attacker with adjacent
access to impersonate an existing HID device, cause a denial of service
or escalate privileges.

Impact
======

An unauthenticated attacker with adjacent access can impersonate an
existing HID device, or cause a denial of service.

References
==========

  https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html
  https://www.openwall.com/lists/oss-security/2020/03/12/4
  https://lore.kernel.org/linux-bluetooth/20200310023516.209146-1-alainm@chromium.org/
  https://patchwork.kernel.org/patch/11428317/
  https://patchwork.kernel.org/patch/11428319/
  https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8cdbd3b09f29da29374e2f83369df24228da0ad1
  https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=3cccdbab2324086588df4ccf5f892fb3ce1f1787
  https://security.archlinux.org/CVE-2020-0556