var-202111-1603
Vulnerability from variot
BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash. BlueZ Contains a vulnerability regarding the lack of free memory after expiration.Service operation interruption (DoS) It may be in a state.
BlueZ has a resource management error vulnerability. The vulnerability stems from a vulnerability in the cstate alloc buf of the sdp in the affected version. ========================================================================== Ubuntu Security Notice USN-5155-1 November 23, 2021
bluez vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.10
- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in BlueZ.
Software Description: - bluez: Bluetooth tools and daemons
Details:
It was discovered that BlueZ incorrectly handled the Discoverable status when a device is powered down. This could result in devices being powered up discoverable, contrary to expectations. This issue only affected Ubuntu 20.04 LTS, Ubuntu 21.04, and Ubuntu 21.10. (CVE-2021-3658)
It was discovered that BlueZ incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause BlueZ to consume resources, leading to a denial of service. (CVE-2021-41229)
It was discovered that the BlueZ gatt server incorrectly handled disconnects. (CVE-2021-43400)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.10: bluez 5.60-0ubuntu2.1 libbluetooth3 5.60-0ubuntu2.1
Ubuntu 21.04: bluez 5.56-0ubuntu4.3 libbluetooth3 5.56-0ubuntu4.3
Ubuntu 20.04 LTS: bluez 5.53-0ubuntu3.4 libbluetooth3 5.53-0ubuntu3.4
Ubuntu 18.04 LTS: bluez 5.48-0ubuntu3.6 libbluetooth3 5.48-0ubuntu3.6
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Low: bluez security update Advisory ID: RHSA-2022:2081-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2081 Issue date: 2022-05-10 CVE Names: CVE-2021-41229 =====================================================================
- Summary:
An update for bluez is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Red Hat), and pcmcia configuration files.
Security Fix(es):
- bluez: memory leak in the SDP protocol (CVE-2021-41229)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2025034 - CVE-2021-41229 bluez: memory leak in the SDP protocol
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
aarch64: bluez-cups-5.56-3.el8.aarch64.rpm bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm bluez-debuginfo-5.56-3.el8.aarch64.rpm bluez-debugsource-5.56-3.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm
ppc64le: bluez-cups-5.56-3.el8.ppc64le.rpm bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debugsource-5.56-3.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm
s390x: bluez-cups-5.56-3.el8.s390x.rpm bluez-cups-debuginfo-5.56-3.el8.s390x.rpm bluez-debuginfo-5.56-3.el8.s390x.rpm bluez-debugsource-5.56-3.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm bluez-libs-debuginfo-5.56-3.el8.s390x.rpm bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm
x86_64: bluez-cups-5.56-3.el8.x86_64.rpm bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm bluez-debuginfo-5.56-3.el8.x86_64.rpm bluez-debugsource-5.56-3.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: bluez-5.56-3.el8.src.rpm
aarch64: bluez-5.56-3.el8.aarch64.rpm bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm bluez-debuginfo-5.56-3.el8.aarch64.rpm bluez-debugsource-5.56-3.el8.aarch64.rpm bluez-hid2hci-5.56-3.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm bluez-libs-5.56-3.el8.aarch64.rpm bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm bluez-obexd-5.56-3.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm
ppc64le: bluez-5.56-3.el8.ppc64le.rpm bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debugsource-5.56-3.el8.ppc64le.rpm bluez-hid2hci-5.56-3.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm bluez-libs-5.56-3.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm bluez-obexd-5.56-3.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm
s390x: bluez-5.56-3.el8.s390x.rpm bluez-cups-debuginfo-5.56-3.el8.s390x.rpm bluez-debuginfo-5.56-3.el8.s390x.rpm bluez-debugsource-5.56-3.el8.s390x.rpm bluez-hid2hci-5.56-3.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm bluez-libs-5.56-3.el8.s390x.rpm bluez-libs-debuginfo-5.56-3.el8.s390x.rpm bluez-obexd-5.56-3.el8.s390x.rpm bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm
x86_64: bluez-5.56-3.el8.x86_64.rpm bluez-cups-debuginfo-5.56-3.el8.i686.rpm bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm bluez-debuginfo-5.56-3.el8.i686.rpm bluez-debuginfo-5.56-3.el8.x86_64.rpm bluez-debugsource-5.56-3.el8.i686.rpm bluez-debugsource-5.56-3.el8.x86_64.rpm bluez-hid2hci-5.56-3.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm bluez-libs-5.56-3.el8.i686.rpm bluez-libs-5.56-3.el8.x86_64.rpm bluez-libs-debuginfo-5.56-3.el8.i686.rpm bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm bluez-obexd-5.56-3.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-3.el8.i686.rpm bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm bluez-debuginfo-5.56-3.el8.aarch64.rpm bluez-debugsource-5.56-3.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm bluez-libs-devel-5.56-3.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm
ppc64le: bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debuginfo-5.56-3.el8.ppc64le.rpm bluez-debugsource-5.56-3.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm bluez-libs-devel-5.56-3.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm
s390x: bluez-cups-debuginfo-5.56-3.el8.s390x.rpm bluez-debuginfo-5.56-3.el8.s390x.rpm bluez-debugsource-5.56-3.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm bluez-libs-debuginfo-5.56-3.el8.s390x.rpm bluez-libs-devel-5.56-3.el8.s390x.rpm bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm
x86_64: bluez-cups-debuginfo-5.56-3.el8.i686.rpm bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm bluez-debuginfo-5.56-3.el8.i686.rpm bluez-debuginfo-5.56-3.el8.x86_64.rpm bluez-debugsource-5.56-3.el8.i686.rpm bluez-debugsource-5.56-3.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm bluez-libs-debuginfo-5.56-3.el8.i686.rpm bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm bluez-libs-devel-5.56-3.el8.i686.rpm bluez-libs-devel-5.56-3.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-3.el8.i686.rpm bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-41229 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYnqRLtzjgjWX9erEAQhLSQ//ZwYEUw8IqRkMhaXHWMrPk50APquWo/Dk gIcV1Slmo0NTJMHosbYiJ6PFzQKcrPO36c1pXjPewLSvzY2Y8yp55E9Y9kUTMENn Ue2wFrM9hFqFhACbZlVDViwsnj9gp18n9DfPrtJzU0py8jJrkm1KMyiqtUzkoA6r P0jQl0q7GtU5TCerU8QOpc2bWcaOXD6dT5AwcgOWDyQ9CU38nuIXGrcdf6JkXybx T8nWOA4FNBMW5X0uISgeMrsxI0eT8sn0ww+i/cnOOA9QczqpKxy682NFbsWDwQWY u09h4MD4Voi+Skq/YTl4SWggsARXzHkq+MlTXLEGMdDMZcjOhB7eCkc9oIsXj9k6 fHc27bHU7TQRy2y5w/poDnU6LOlnavQAHT0LrDNj7PdCfZbvqorPSckrebkls7Ci iMo068XlAfWfIDT57yFEZNbd0WA+bVNZcPtQLzIVil8lxrSTtxXGC49xnNLA3Lay 87uJbXZLUsgC0PUHx1No2QYpqRCnDdamkh07R0OaMROyZZPyO3BGeyUHKtFNW6Zz UUlv1NwXN3d9E6K3mvaBQqYGbVae22y8SrJOL/qLM7e8E/FO2MM7kSzbdbwHTEIJ JWJomZXVtQkoQW0uw5REUleCDnrsfAkqgwsZAtmHXOcPBP6tlbR8o+BFUXo54J6S SSXzvHgRCmU= =VeS/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-1603", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bluez", "scope": "eq", "trust": 1.6, "vendor": "bluez", "version": "5.58" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "bluez", "scope": null, "trust": 0.8, "vendor": "bluez", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "NVD", "id": "CVE-2021-41229" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bluez:bluez:5.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-41229" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "165065" } ], "trust": 0.1 }, "cve": "CVE-2021-41229", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-41229", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2021-92546", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "security-advisories@github.com", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-41229", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-41229", "trust": 1.8, "value": "MEDIUM" }, { "author": "security-advisories@github.com", "id": "CVE-2021-41229", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2021-92546", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202111-1194", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-41229", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash. BlueZ Contains a vulnerability regarding the lack of free memory after expiration.Service operation interruption (DoS) It may be in a state. \n\r\n\r\nBlueZ has a resource management error vulnerability. The vulnerability stems from a vulnerability in the cstate alloc buf of the sdp in the affected version. ==========================================================================\nUbuntu Security Notice USN-5155-1\nNovember 23, 2021\n\nbluez vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.10\n- Ubuntu 21.04\n- Ubuntu 20.04 LTS\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in BlueZ. \n\nSoftware Description:\n- bluez: Bluetooth tools and daemons\n\nDetails:\n\nIt was discovered that BlueZ incorrectly handled the Discoverable status\nwhen a device is powered down. This could result in devices being powered\nup discoverable, contrary to expectations. This issue only affected Ubuntu\n20.04 LTS, Ubuntu 21.04, and Ubuntu 21.10. (CVE-2021-3658)\n\nIt was discovered that BlueZ incorrectly handled certain memory operations. \nA remote attacker could possibly use this issue to cause BlueZ to consume\nresources, leading to a denial of service. (CVE-2021-41229)\n\nIt was discovered that the BlueZ gatt server incorrectly handled\ndisconnects. (CVE-2021-43400)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.10:\n bluez 5.60-0ubuntu2.1\n libbluetooth3 5.60-0ubuntu2.1\n\nUbuntu 21.04:\n bluez 5.56-0ubuntu4.3\n libbluetooth3 5.56-0ubuntu4.3\n\nUbuntu 20.04 LTS:\n bluez 5.53-0ubuntu3.4\n libbluetooth3 5.53-0ubuntu3.4\n\nUbuntu 18.04 LTS:\n bluez 5.48-0ubuntu3.6\n libbluetooth3 5.48-0ubuntu3.6\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Low: bluez security update\nAdvisory ID: RHSA-2022:2081-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:2081\nIssue date: 2022-05-10\nCVE Names: CVE-2021-41229 \n=====================================================================\n\n1. Summary:\n\nAn update for bluez is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe bluez packages contain the following utilities for use in Bluetooth\napplications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start\nscripts (Red Hat), and pcmcia configuration files. \n\nSecurity Fix(es):\n\n* bluez: memory leak in the SDP protocol (CVE-2021-41229)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.6 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2025034 - CVE-2021-41229 bluez: memory leak in the SDP protocol\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\naarch64:\nbluez-cups-5.56-3.el8.aarch64.rpm\nbluez-cups-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debugsource-5.56-3.el8.aarch64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-libs-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm\n\nppc64le:\nbluez-cups-5.56-3.el8.ppc64le.rpm\nbluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debugsource-5.56-3.el8.ppc64le.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm\n\ns390x:\nbluez-cups-5.56-3.el8.s390x.rpm\nbluez-cups-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debugsource-5.56-3.el8.s390x.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm\nbluez-libs-debuginfo-5.56-3.el8.s390x.rpm\nbluez-obexd-debuginfo-5.56-3.el8.s390x.rpm\n\nx86_64:\nbluez-cups-5.56-3.el8.x86_64.rpm\nbluez-cups-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debugsource-5.56-3.el8.x86_64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-libs-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nbluez-5.56-3.el8.src.rpm\n\naarch64:\nbluez-5.56-3.el8.aarch64.rpm\nbluez-cups-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debugsource-5.56-3.el8.aarch64.rpm\nbluez-hid2hci-5.56-3.el8.aarch64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-libs-5.56-3.el8.aarch64.rpm\nbluez-libs-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-obexd-5.56-3.el8.aarch64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm\n\nppc64le:\nbluez-5.56-3.el8.ppc64le.rpm\nbluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debugsource-5.56-3.el8.ppc64le.rpm\nbluez-hid2hci-5.56-3.el8.ppc64le.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-libs-5.56-3.el8.ppc64le.rpm\nbluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-obexd-5.56-3.el8.ppc64le.rpm\nbluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm\n\ns390x:\nbluez-5.56-3.el8.s390x.rpm\nbluez-cups-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debugsource-5.56-3.el8.s390x.rpm\nbluez-hid2hci-5.56-3.el8.s390x.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm\nbluez-libs-5.56-3.el8.s390x.rpm\nbluez-libs-debuginfo-5.56-3.el8.s390x.rpm\nbluez-obexd-5.56-3.el8.s390x.rpm\nbluez-obexd-debuginfo-5.56-3.el8.s390x.rpm\n\nx86_64:\nbluez-5.56-3.el8.x86_64.rpm\nbluez-cups-debuginfo-5.56-3.el8.i686.rpm\nbluez-cups-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debuginfo-5.56-3.el8.i686.rpm\nbluez-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debugsource-5.56-3.el8.i686.rpm\nbluez-debugsource-5.56-3.el8.x86_64.rpm\nbluez-hid2hci-5.56-3.el8.x86_64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-libs-5.56-3.el8.i686.rpm\nbluez-libs-5.56-3.el8.x86_64.rpm\nbluez-libs-debuginfo-5.56-3.el8.i686.rpm\nbluez-libs-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-obexd-5.56-3.el8.x86_64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.i686.rpm\nbluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\naarch64:\nbluez-cups-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-debugsource-5.56-3.el8.aarch64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-libs-debuginfo-5.56-3.el8.aarch64.rpm\nbluez-libs-devel-5.56-3.el8.aarch64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm\n\nppc64le:\nbluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-debugsource-5.56-3.el8.ppc64le.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm\nbluez-libs-devel-5.56-3.el8.ppc64le.rpm\nbluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm\n\ns390x:\nbluez-cups-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debuginfo-5.56-3.el8.s390x.rpm\nbluez-debugsource-5.56-3.el8.s390x.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm\nbluez-libs-debuginfo-5.56-3.el8.s390x.rpm\nbluez-libs-devel-5.56-3.el8.s390x.rpm\nbluez-obexd-debuginfo-5.56-3.el8.s390x.rpm\n\nx86_64:\nbluez-cups-debuginfo-5.56-3.el8.i686.rpm\nbluez-cups-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debuginfo-5.56-3.el8.i686.rpm\nbluez-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-debugsource-5.56-3.el8.i686.rpm\nbluez-debugsource-5.56-3.el8.x86_64.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm\nbluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-libs-debuginfo-5.56-3.el8.i686.rpm\nbluez-libs-debuginfo-5.56-3.el8.x86_64.rpm\nbluez-libs-devel-5.56-3.el8.i686.rpm\nbluez-libs-devel-5.56-3.el8.x86_64.rpm\nbluez-obexd-debuginfo-5.56-3.el8.i686.rpm\nbluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-41229\nhttps://access.redhat.com/security/updates/classification/#low\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nSSXzvHgRCmU=\n=VeS/\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "PACKETSTORM", "id": "165065" }, { "db": "PACKETSTORM", "id": "167064" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-41229", "trust": 4.1 }, { "db": "JVNDB", "id": "JVNDB-2021-014847", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "165065", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167064", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2021-92546", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3989", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4011", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.5318", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202111-1194", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-41229", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "PACKETSTORM", "id": "165065" }, { "db": "PACKETSTORM", "id": "167064" }, { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "id": "VAR-202111-1603", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" } ] }, "last_update_date": "2023-12-18T11:47:39.297000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "[SECURITY]\u00a0[DLA\u00a03157-1]\u00a0bluez\u00a0security\u00a0update", "trust": 0.8, "url": "https://github.com/bluez/bluez/security/advisories/ghsa-3fqg-r8j5-f5xq" }, { "title": "Patch for BlueZ resource management error vulnerability (CNVD-2021-92546)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/302016" }, { "title": "BlueZ Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=169753" }, { "title": "Red Hat: Low: bluez security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20222081 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: bluez: CVE-2021-41229: memory leak in the SDP protocol handling", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1cd5f4b800120c27588e61161129b32a" }, { "title": "Red Hat: CVE-2021-41229", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-41229" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-41229 log" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.0 }, { "problemtype": "Lack of memory release after expiration (CWE-401) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "NVD", "id": "CVE-2021-41229" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41229" }, { "trust": 1.7, "url": "https://github.com/bluez/bluez/security/advisories/ghsa-3fqg-r8j5-f5xq" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20211203-0004/" }, { "trust": 1.6, "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5318" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/bluez-memory-leak-via-sdp-cstate-alloc-buf-36954" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4011" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165065/ubuntu-security-notice-usn-5155-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167064/red-hat-security-advisory-2022-2081-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3989" }, { "trust": 0.2, "url": "https://access.redhat.com/errata/rhsa-2022:2081" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/401.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://security.archlinux.org/cve-2021-41229" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bluez/5.60-0ubuntu2.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43400" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5155-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bluez/5.56-0ubuntu4.3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3658" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bluez/5.48-0ubuntu3.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bluez/5.53-0ubuntu3.4" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-41229" }, { "trust": 0.1, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "PACKETSTORM", "id": "165065" }, { "db": "PACKETSTORM", "id": "167064" }, { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-92546" }, { "db": "VULMON", "id": "CVE-2021-41229" }, { "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "db": "PACKETSTORM", "id": "165065" }, { "db": "PACKETSTORM", "id": "167064" }, { "db": "NVD", "id": "CVE-2021-41229" }, { "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2021-92546" }, { "date": "2021-11-12T00:00:00", "db": "VULMON", "id": "CVE-2021-41229" }, { "date": "2022-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "date": "2021-11-24T16:35:03", "db": "PACKETSTORM", "id": "165065" }, { "date": "2022-05-11T16:30:09", "db": "PACKETSTORM", "id": "167064" }, { "date": "2021-11-12T23:15:08.857000", "db": "NVD", "id": "CVE-2021-41229" }, { "date": "2021-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2021-92546" }, { "date": "2022-04-25T00:00:00", "db": "VULMON", "id": "CVE-2021-41229" }, { "date": "2022-10-28T08:18:00", "db": "JVNDB", "id": "JVNDB-2021-014847" }, { "date": "2022-11-07T17:25:33.773000", "db": "NVD", "id": "CVE-2021-41229" }, { "date": "2022-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1194" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1194" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BlueZ\u00a0 Vulnerability regarding lack of memory release after expiration in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014847" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1194" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.