Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15238

Published: 27 October 2020

Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the DhcpClient method of the D-Bus interface to blueman-mechanism is prone to an argument injection vulnerability. The impact highly depends on the system configuration. If Polkit-1 is disabled and for versions lower than 2.0.6, any local user can possibly exploit this. If Polkit-1 is enabled for version 2.0.6 and later, a possible attacker needs to be allowed to use the `org.blueman.dhcp.client` action. That is limited to users in the wheel group in the shipped rules file that do have the privileges anyway. On systems with ISC DHCP client (dhclient), attackers can pass arguments to `ip link` with the interface name that can e.g. be used to bring down an interface or add an arbitrary XDP/BPF program. On systems with dhcpcd and without ISC DHCP client, attackers can even run arbitrary scripts by passing `-c/path/to/script` as an interface name. Patches are included in 2.1.4 and master that change the DhcpClient D-Bus method(s) to accept BlueZ network object paths instead of network interface names. A backport to 2.0(.8) is also available. As a workaround, make sure that Polkit-1-support is enabled and limit privileges for the `org.blueman.dhcp.client` action to users that are able to run arbitrary commands as root anyway in /usr/share/polkit-1/rules.d/blueman.rules.

Notes

AuthorNote
alexmurray
blueman should use polkit for authorisation but due to a packaging bug in Debian and Ubuntu this was not enabled

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
blueman
Launchpad, Ubuntu, Debian
bionic
Released (2.0.5-1ubuntu1.1)
focal
Released (2.1.2-1ubuntu0.1)
groovy
Released (2.1.3-2ubuntu1)
trusty Does not exist

upstream
Released (2.1.4)
xenial
Released (2.0.4-1ubuntu2.1)
Patches:
vendor: https://bugs.launchpad.net/ubuntu/+source/blueman/+bug/1897287/+attachment/5418754/+files/2.0.patch (2.0)
vendor: https://bugs.launchpad.net/ubuntu/+source/blueman/+bug/1897287/+attachment/5416291/+files/2.1.patch (2.1)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H