-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3806
                           bluez security update
                              5 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0556  

Reference:         ESB-2020.3690
                   ESB-2020.3367
                   ESB-2020.2001
                   ESB-2020.1103
                   ESB-2020.0931

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4481

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bluez security update
Advisory ID:       RHSA-2020:4481-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4481
Issue date:        2020-11-03
CVE Names:         CVE-2020-0556 
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files. 

Security Fix(es):

* bluez: Improper access control in subsystem could result in privilege
escalation and DoS (CVE-2020-0556)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1814293 - CVE-2020-0556 bluez: Improper access control in subsystem could result in privilege escalation and DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.50-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-cups-5.50-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-cups-5.50-4.el8.s390x.rpm
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-cups-5.50-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.50-4.el8.src.rpm

aarch64:
bluez-5.50-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-obexd-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-5.50-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-obexd-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-5.50-4.el8.s390x.rpm
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-obexd-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-5.50-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.50-4.el8.i686.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.i686.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.i686.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-5.50-4.el8.i686.rpm
bluez-libs-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.i686.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-obexd-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.i686.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-devel-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-devel-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-devel-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.50-4.el8.i686.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.i686.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.i686.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.i686.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-devel-5.50-4.el8.i686.rpm
bluez-libs-devel-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.i686.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0556
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sWU+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6M7ieNLKJtyKPYoAQi0xg//fTZYCyVCvYFsaV7itTJF+KRQstT9zvXc
zHbUJvL6j5VrqgLvZnpk/V6bzuXGktD8St10kAz30LJZekDlASUK/y9hjlCLfYUE
za9d9f6yjv9jkz97XvguMngFmanEViRc1HQg1ZUeAa4eTOszFIYNTZEfs3Br25A3
6vVJTxE/uhjyvffy/ocBs2JFlA7cIo6a+zaxCZ12wXm25I06h2gco+Plh8fbWdKK
gf4CqvQw60q8IrWfeqIhCQBk7EdHDCPCwXy1w4fZsp3gPs/vkm+ZvThNXFH/k2zA
u6VwiRHqsRDGs14lW6AlU/zpZpIXxxWlVEV3vvku5Zx5kdCIJQN4VEggTZdXaz4I
TFu9zje/IjnJmYD6cJSeBCkPddaSoY10HqdGAsZbXwsw3kAGKpQVMIyzJdzK0kjj
t0u/XO/OaCpGLzzGqA1SFs825rWBcKIuHtL27PKK45/GjHo8HUS5deVAkfsFs2SS
7oEJbxxzGDBSkQeyrtv7wb2j74DsG097VTHHmhKACG5UBf1ZccMPzcpb6yCaertI
zPabsKvry4DAeBeQG9HBPJny64Pnylc/6BAPG/SoPBpyWN3Gzcx3nfQmZD640eVv
CT/Twn62i8BMVGVtlnAVCml2gyk07S7k5HinHsuha5mqumnyNIifXOlAkydvA9DM
0vLdQ4znGEk=
=sTc0
-----END PGP SIGNATURE-----