-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5291
                         Security update for bluez
                              24 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43400 CVE-2021-3658 CVE-2021-0129
                   CVE-2020-26558 CVE-2019-8922 CVE-2019-8921

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223691-1

Comment: CVSS (Max):  7.5 CVE-2019-8922 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bluez

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3691-1
Rating:            important
References:        #1186463 #1188859 #1192394 #1193227 #1193237
Cross-References:  CVE-2019-8921 CVE-2019-8922 CVE-2020-26558 CVE-2021-0129
                   CVE-2021-3658 CVE-2021-43400
Affected Products:
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Manager Proxy 4.1
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Server 4.1
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for bluez fixes the following issues:

  o CVE-2019-8921: Fixed heap-based buffer overflow via crafted request (bsc#
    1193237).
  o CVE-2019-8922: Fixed heap-based buffer overflow via crafted request (bsc#
    1193227).
  o CVE-2020-26558: Fixed vulnerability that may permit a nearby
    man-in-the-middle attacker to identify the Passkey (bsc#1186463).
  o CVE-2021-0129: Fixed improper access control (bsc#1186463).
  o CVE-2021-3658: Fixed adapter incorrectly restoring discoverable state after
    powered down (bsc#1188859).
  o CVE-2021-43400: Fixed use-after-free in gatt-database.c (bsc#1192394).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3691=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3691=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3691=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3691=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3691=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3691=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3691=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3691=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-3691=1

Package List:

  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Manager Proxy 4.1 (x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       bluez-5.48-150200.13.17.1
       bluez-debuginfo-5.48-150200.13.17.1
       bluez-debugsource-5.48-150200.13.17.1
       bluez-devel-5.48-150200.13.17.1
       libbluetooth3-5.48-150200.13.17.1
       libbluetooth3-debuginfo-5.48-150200.13.17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-8921.html
  o https://www.suse.com/security/cve/CVE-2019-8922.html
  o https://www.suse.com/security/cve/CVE-2020-26558.html
  o https://www.suse.com/security/cve/CVE-2021-0129.html
  o https://www.suse.com/security/cve/CVE-2021-3658.html
  o https://www.suse.com/security/cve/CVE-2021-43400.html
  o https://bugzilla.suse.com/1186463
  o https://bugzilla.suse.com/1188859
  o https://bugzilla.suse.com/1192394
  o https://bugzilla.suse.com/1193227
  o https://bugzilla.suse.com/1193237

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY1XfickNZI30y1K9AQhrIRAAhaB7SVFJ/JN8mLVOc0CrD+VmSt/IM0/N
sd1c8qk1Nt4MqTQb5X4o8bI9SEePV0BYTBxWbATOOzV3L6nzJaRUyGRenhOo6BMS
PYW0MZ24hb79oiEVMSfu4i2zHg0rikgfnsb7iHDRSRQNRjPc5SgQyg0v5knXKXJV
YOixEi6/1/6Szs8f79ZJfP5tRtzZWfkALpYU1limBgvNwVabcrhkyYYqX7zPvNQq
ZH1QpAgSxH2Ofq9WPR7zpRGFlprL2C/T4TUMbvaerdi5XVmvAd0fFTR97QtqbwJG
CRzFNwcpm86kxtzOn8yvQn6iA6W67L5FV2HEIZShLr2ekaNCkXFOEUFm/s2fZ2pZ
cO4u2HELn7KBnOJgnKKzKcb/ft4wQeyn00fG7HUvrBpgvWpgb2ZDBUi40G8CiHzK
YLcV2unadzqsF5eNr7gYpuluNInGMR596V+D7kR0QTcYmmo1K9SpwaF1oudCSe50
9b9WnmY4CgixmafDV6pflw8LgThGioRR1kIqrfx4tHE0RA5kanZk4LZTRN2parTY
1PCG72ZEwJi5yAvSw5r3D2QhifcqrREDIxb/XastmyajU7TCHGE8WubMJ3ESo8ou
CRmnZJweYBAYrhxkXV+hWsrUAkoZi+u+/FPHrkil2eA14VnoCf6AIOiD5lQCJ45R
Bl0y8NSlMXA=
=Asb+
-----END PGP SIGNATURE-----