-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2350
                         Security update for bluez
                               13 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0129 CVE-2020-26558 

Reference:         ESB-2021.2290
                   ESB-2021.2248
                   ESB-2021.1999

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212291-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bluez

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2291-1
Rating:            moderate
References:        #1186463
Cross-References:  CVE-2020-26558 CVE-2021-0129
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for bluez fixes the following issues:

  o CVE-2021-0129,CVE-2020-26558: Check bluetooth security flags (bsc#1186463).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP3:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-2291=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2291=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2291=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
       bluez-cups-5.55-3.3.1
       bluez-cups-debuginfo-5.55-3.3.1
       bluez-debuginfo-5.55-3.3.1
       bluez-debugsource-5.55-3.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       bluez-debuginfo-5.55-3.3.1
       bluez-debugsource-5.55-3.3.1
       bluez-devel-5.55-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       bluez-5.55-3.3.1
       bluez-debuginfo-5.55-3.3.1
       bluez-debugsource-5.55-3.3.1
       libbluetooth3-5.55-3.3.1
       libbluetooth3-debuginfo-5.55-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-26558.html
  o https://www.suse.com/security/cve/CVE-2021-0129.html
  o https://bugzilla.suse.com/1186463

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYOzM1eNLKJtyKPYoAQgZow//Y+lnJPGS3BgsTcBb+jY5ZjzdYokzmhXu
ZATCi0OrH+mtjTLWl3sm2Xul4PzUr3LdxHDr9y0kx+3uQid3v2wMCec/1sA+Ef3P
xCK4WYjDmG6tkX37UnDWRh2P+R3yvBh+7dt39btSfhvhu0B17OJCdfn8IfeqVoYT
9YX41GPXIhYkjNopbxzWlcwcWuSguvjJru4y8PcOG4BzJZsWSVvr9UvzUGDiimev
+mDxqqDbYdqVyC1A0Mt5l4eapMgiqEwgDVKopbD8fakZfwSqqCQ2wtPPq8usxRYn
S032Y39/HsDJLnAaupS/r0mnpJBGaUli4eqv3NezfRydIa4/KfdNi4e+mLitApbO
gqDiW1a4cYrg4WxjjKS9LFhBxMv5DCWok2Sn/t9A87tmO8o+mStZ4NW7suZ/tXCm
51XopIvJ1/mBdeXvbxdYhU27NSHxqR6TZLsjuKNKneAYRzLqCdWuYtI5htp+nfju
Oe762bdmlAx5BpsrquG134m+e33BFWR9QLmir0G7O7Guhoa6aHm/2hZyHYM0x29v
vpCvhuC9wA0E9ipkxDcuM2SYv/uc0aGHgps8+Ihqe+GP0VAHMcqFOlNpxhvDOhQl
D0eBRnhLBm8YVUm2kq7Ah5lbUzxYS2nlhiujjoF7v0THflA32uI5PPixgn6N5W0c
JAhmZCyfwu4=
=XXT0
-----END PGP SIGNATURE-----