what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4647-1

Debian Security Advisory 4647-1
Posted Mar 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4647-1 - It was reported that the BlueZ's HID and HOGP profile implementations don't specifically require bonding between the device and the host. Malicious devices can take advantage of this flaw to connect to a target host and impersonate an existing HID device without security or to cause an SDP or GATT service discovery to take place which would allow HID reports to be injected to the input subsystem from a non-bonded source.

tags | advisory
systems | linux, debian
advisories | CVE-2020-0556
SHA-256 | 162dbfbf7a51afb140e41ea95ef8bda9cb2caf97846e78d132ef4a2915d79a3c

Debian Security Advisory 4647-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4647-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
March 26, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bluez
CVE ID : CVE-2020-0556
Debian Bug : 953770

It was reported that the BlueZ's HID and HOGP profile implementations
don't specifically require bonding between the device and the host.
Malicious devices can take advantage of this flaw to connect to a target
host and impersonate an existing HID device without security or to cause
an SDP or GATT service discovery to take place which would allow HID
reports to be injected to the input subsystem from a non-bonded source.

For the HID profile an new configuration option (ClassicBondedOnly) is
introduced to make sure that input connections only come from bonded
device connections. The options defaults to 'false' to maximize device
compatibility.

For the oldstable distribution (stretch), this problem has been fixed
in version 5.43-2+deb9u2.

For the stable distribution (buster), this problem has been fixed in
version 5.50-1.2~deb10u1.

We recommend that you upgrade your bluez packages.

For the detailed security status of bluez please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bluez

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=odxF
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close