-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bluez security update
Advisory ID:       RHSA-2020:4001-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4001
Issue date:        2020-09-29
CVE Names:         CVE-2020-0556 
====================================================================
1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files. 

Security Fix(es):

* bluez: Improper access control in subsystem could result in privilege
escalation and DoS (CVE-2020-0556)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1814293 - CVE-2020-0556 bluez: Improper access control in subsystem could result in privilege escalation and DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bluez-5.44-7.el7.src.rpm

x86_64:
bluez-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-libs-5.44-7.el7.i686.rpm
bluez-libs-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bluez-cups-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-hid2hci-5.44-7.el7.x86_64.rpm
bluez-libs-devel-5.44-7.el7.i686.rpm
bluez-libs-devel-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bluez-5.44-7.el7.src.rpm

x86_64:
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-libs-5.44-7.el7.i686.rpm
bluez-libs-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bluez-5.44-7.el7.x86_64.rpm
bluez-cups-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-hid2hci-5.44-7.el7.x86_64.rpm
bluez-libs-devel-5.44-7.el7.i686.rpm
bluez-libs-devel-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bluez-5.44-7.el7.src.rpm

ppc64:
bluez-5.44-7.el7.ppc64.rpm
bluez-debuginfo-5.44-7.el7.ppc.rpm
bluez-debuginfo-5.44-7.el7.ppc64.rpm
bluez-libs-5.44-7.el7.ppc.rpm
bluez-libs-5.44-7.el7.ppc64.rpm

ppc64le:
bluez-5.44-7.el7.ppc64le.rpm
bluez-debuginfo-5.44-7.el7.ppc64le.rpm
bluez-libs-5.44-7.el7.ppc64le.rpm

s390x:
bluez-debuginfo-5.44-7.el7.s390.rpm
bluez-debuginfo-5.44-7.el7.s390x.rpm
bluez-libs-5.44-7.el7.s390.rpm
bluez-libs-5.44-7.el7.s390x.rpm

x86_64:
bluez-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-libs-5.44-7.el7.i686.rpm
bluez-libs-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bluez-cups-5.44-7.el7.ppc64.rpm
bluez-debuginfo-5.44-7.el7.ppc.rpm
bluez-debuginfo-5.44-7.el7.ppc64.rpm
bluez-hid2hci-5.44-7.el7.ppc64.rpm
bluez-libs-devel-5.44-7.el7.ppc.rpm
bluez-libs-devel-5.44-7.el7.ppc64.rpm

ppc64le:
bluez-cups-5.44-7.el7.ppc64le.rpm
bluez-debuginfo-5.44-7.el7.ppc64le.rpm
bluez-hid2hci-5.44-7.el7.ppc64le.rpm
bluez-libs-devel-5.44-7.el7.ppc64le.rpm

s390x:
bluez-5.44-7.el7.s390x.rpm
bluez-cups-5.44-7.el7.s390x.rpm
bluez-debuginfo-5.44-7.el7.s390.rpm
bluez-debuginfo-5.44-7.el7.s390x.rpm
bluez-hid2hci-5.44-7.el7.s390x.rpm
bluez-libs-devel-5.44-7.el7.s390.rpm
bluez-libs-devel-5.44-7.el7.s390x.rpm

x86_64:
bluez-cups-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-hid2hci-5.44-7.el7.x86_64.rpm
bluez-libs-devel-5.44-7.el7.i686.rpm
bluez-libs-devel-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bluez-5.44-7.el7.src.rpm

x86_64:
bluez-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-libs-5.44-7.el7.i686.rpm
bluez-libs-5.44-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bluez-cups-5.44-7.el7.x86_64.rpm
bluez-debuginfo-5.44-7.el7.i686.rpm
bluez-debuginfo-5.44-7.el7.x86_64.rpm
bluez-hid2hci-5.44-7.el7.x86_64.rpm
bluez-libs-devel-5.44-7.el7.i686.rpm
bluez-libs-devel-5.44-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0556
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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riq1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4001:01 Moderate: bluez security update

An update for bluez is now available for Red Hat Enterprise Linux 7

Summary

The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Red Hat), and pcmcia configuration files.
Security Fix(es):
* bluez: Improper access control in subsystem could result in privilege escalation and DoS (CVE-2020-0556)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-0556 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: bluez-5.44-7.el7.src.rpm
x86_64: bluez-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-libs-5.44-7.el7.i686.rpm bluez-libs-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bluez-cups-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-hid2hci-5.44-7.el7.x86_64.rpm bluez-libs-devel-5.44-7.el7.i686.rpm bluez-libs-devel-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bluez-5.44-7.el7.src.rpm
x86_64: bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-libs-5.44-7.el7.i686.rpm bluez-libs-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bluez-5.44-7.el7.x86_64.rpm bluez-cups-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-hid2hci-5.44-7.el7.x86_64.rpm bluez-libs-devel-5.44-7.el7.i686.rpm bluez-libs-devel-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bluez-5.44-7.el7.src.rpm
ppc64: bluez-5.44-7.el7.ppc64.rpm bluez-debuginfo-5.44-7.el7.ppc.rpm bluez-debuginfo-5.44-7.el7.ppc64.rpm bluez-libs-5.44-7.el7.ppc.rpm bluez-libs-5.44-7.el7.ppc64.rpm
ppc64le: bluez-5.44-7.el7.ppc64le.rpm bluez-debuginfo-5.44-7.el7.ppc64le.rpm bluez-libs-5.44-7.el7.ppc64le.rpm
s390x: bluez-debuginfo-5.44-7.el7.s390.rpm bluez-debuginfo-5.44-7.el7.s390x.rpm bluez-libs-5.44-7.el7.s390.rpm bluez-libs-5.44-7.el7.s390x.rpm
x86_64: bluez-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-libs-5.44-7.el7.i686.rpm bluez-libs-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bluez-cups-5.44-7.el7.ppc64.rpm bluez-debuginfo-5.44-7.el7.ppc.rpm bluez-debuginfo-5.44-7.el7.ppc64.rpm bluez-hid2hci-5.44-7.el7.ppc64.rpm bluez-libs-devel-5.44-7.el7.ppc.rpm bluez-libs-devel-5.44-7.el7.ppc64.rpm
ppc64le: bluez-cups-5.44-7.el7.ppc64le.rpm bluez-debuginfo-5.44-7.el7.ppc64le.rpm bluez-hid2hci-5.44-7.el7.ppc64le.rpm bluez-libs-devel-5.44-7.el7.ppc64le.rpm
s390x: bluez-5.44-7.el7.s390x.rpm bluez-cups-5.44-7.el7.s390x.rpm bluez-debuginfo-5.44-7.el7.s390.rpm bluez-debuginfo-5.44-7.el7.s390x.rpm bluez-hid2hci-5.44-7.el7.s390x.rpm bluez-libs-devel-5.44-7.el7.s390.rpm bluez-libs-devel-5.44-7.el7.s390x.rpm
x86_64: bluez-cups-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-hid2hci-5.44-7.el7.x86_64.rpm bluez-libs-devel-5.44-7.el7.i686.rpm bluez-libs-devel-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bluez-5.44-7.el7.src.rpm
x86_64: bluez-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-libs-5.44-7.el7.i686.rpm bluez-libs-5.44-7.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bluez-cups-5.44-7.el7.x86_64.rpm bluez-debuginfo-5.44-7.el7.i686.rpm bluez-debuginfo-5.44-7.el7.x86_64.rpm bluez-hid2hci-5.44-7.el7.x86_64.rpm bluez-libs-devel-5.44-7.el7.i686.rpm bluez-libs-devel-5.44-7.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4001-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4001
Issued Date: : 2020-09-29
CVE Names: CVE-2020-0556

Topic

An update for bluez is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1814293 - CVE-2020-0556 bluez: Improper access control in subsystem could result in privilege escalation and DoS


Related News