-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0640
               SUSE-SU-2019:0510-1 Security update for bluez
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000250 CVE-2016-9918 CVE-2016-9804
                   CVE-2016-9801 CVE-2016-9800 CVE-2016-7837

Reference:         ESB-2018.3928

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190510-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0510-1
Rating:            moderate
References:        #1013721 #1013732 #1013877 #1015173 #1026652 #1057342
Cross-References:  CVE-2016-7837 CVE-2016-9800 CVE-2016-9801 CVE-2016-9804
                   CVE-2016-9918 CVE-2017-1000250
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for bluez fixes the following issues:
Security issues fixed:

  o CVE-2016-7837: Fixed possible buffer overflow, make sure we don't write
    past the end of the array.(bsc#1026652)
  o CVE-2016-9800: Fix hcidump memory leak in pin_code_reply_dump() (bsc#
    1013721).
  o CVE-2016-9801: Fixed a buffer overflow in set_ext_ctrl function (bsc#
    1013732)
  o CVE-2016-9804: Fix hcidump buffer overflow in commands_dump() (bsc#
    1013877).
  o CVE-2016-9918: Fixed an out-of-bounds read in packet_hexdump() (bsc#
    1015173)
  o CVE-2017-1000250: Fixed a information leak in SDP (part of the recently
    published BlueBorne vulnerabilities) (bsc#1057342)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-510=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-510=1
  o SUSE Linux Enterprise Server 12-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-2019-510=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):
       bluez-5.13-3.10.1
       bluez-debuginfo-5.13-3.10.1
       bluez-debugsource-5.13-3.10.1
       libbluetooth3-5.13-3.10.1
       libbluetooth3-debuginfo-5.13-3.10.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       bluez-5.13-3.10.1
       bluez-debuginfo-5.13-3.10.1
       bluez-debugsource-5.13-3.10.1
       libbluetooth3-5.13-3.10.1
       libbluetooth3-debuginfo-5.13-3.10.1
  o SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):
       bluez-5.13-3.10.1
       bluez-debuginfo-5.13-3.10.1
       bluez-debugsource-5.13-3.10.1
       libbluetooth3-5.13-3.10.1
       libbluetooth3-debuginfo-5.13-3.10.1


References:

  o https://www.suse.com/security/cve/CVE-2016-7837.html
  o https://www.suse.com/security/cve/CVE-2016-9800.html
  o https://www.suse.com/security/cve/CVE-2016-9801.html
  o https://www.suse.com/security/cve/CVE-2016-9804.html
  o https://www.suse.com/security/cve/CVE-2016-9918.html
  o https://www.suse.com/security/cve/CVE-2017-1000250.html
  o https://bugzilla.suse.com/1013721
  o https://bugzilla.suse.com/1013732
  o https://bugzilla.suse.com/1013877
  o https://bugzilla.suse.com/1015173
  o https://bugzilla.suse.com/1026652
  o https://bugzilla.suse.com/1057342

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8XQU
-----END PGP SIGNATURE-----