-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bluez security update
Advisory ID:       RHSA-2021:4432-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4432
Issue date:        2021-11-09
CVE Names:         CVE-2020-26558 
====================================================================
1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files. 

Security Fix(es):

* bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an
impersonation attack (CVE-2020-26558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1918602 - CVE-2020-26558 bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.56-1.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-cups-5.56-1.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-cups-5.56-1.el8.s390x.rpm
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-cups-5.56-1.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.56-1.el8.src.rpm

aarch64:
bluez-5.56-1.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-obexd-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-5.56-1.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-obexd-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-5.56-1.el8.s390x.rpm
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-obexd-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-5.56-1.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-1.el8.i686.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.i686.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.i686.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-5.56-1.el8.i686.rpm
bluez-libs-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.i686.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-obexd-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.i686.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-devel-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-devel-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-devel-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.56-1.el8.i686.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.i686.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.i686.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.i686.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-devel-5.56-1.el8.i686.rpm
bluez-libs-devel-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.i686.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26558
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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R6rn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4432:03 Moderate: bluez security update

An update for bluez is now available for Red Hat Enterprise Linux 8

Summary

The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Red Hat), and pcmcia configuration files.
Security Fix(es):
* bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack (CVE-2020-26558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-26558 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: bluez-cups-5.56-1.el8.aarch64.rpm bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm bluez-debuginfo-5.56-1.el8.aarch64.rpm bluez-debugsource-5.56-1.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm
ppc64le: bluez-cups-5.56-1.el8.ppc64le.rpm bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debugsource-5.56-1.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm
s390x: bluez-cups-5.56-1.el8.s390x.rpm bluez-cups-debuginfo-5.56-1.el8.s390x.rpm bluez-debuginfo-5.56-1.el8.s390x.rpm bluez-debugsource-5.56-1.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm bluez-libs-debuginfo-5.56-1.el8.s390x.rpm bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm
x86_64: bluez-cups-5.56-1.el8.x86_64.rpm bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm bluez-debuginfo-5.56-1.el8.x86_64.rpm bluez-debugsource-5.56-1.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: bluez-5.56-1.el8.src.rpm
aarch64: bluez-5.56-1.el8.aarch64.rpm bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm bluez-debuginfo-5.56-1.el8.aarch64.rpm bluez-debugsource-5.56-1.el8.aarch64.rpm bluez-hid2hci-5.56-1.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm bluez-libs-5.56-1.el8.aarch64.rpm bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm bluez-obexd-5.56-1.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm
ppc64le: bluez-5.56-1.el8.ppc64le.rpm bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debugsource-5.56-1.el8.ppc64le.rpm bluez-hid2hci-5.56-1.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm bluez-libs-5.56-1.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm bluez-obexd-5.56-1.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm
s390x: bluez-5.56-1.el8.s390x.rpm bluez-cups-debuginfo-5.56-1.el8.s390x.rpm bluez-debuginfo-5.56-1.el8.s390x.rpm bluez-debugsource-5.56-1.el8.s390x.rpm bluez-hid2hci-5.56-1.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm bluez-libs-5.56-1.el8.s390x.rpm bluez-libs-debuginfo-5.56-1.el8.s390x.rpm bluez-obexd-5.56-1.el8.s390x.rpm bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm
x86_64: bluez-5.56-1.el8.x86_64.rpm bluez-cups-debuginfo-5.56-1.el8.i686.rpm bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm bluez-debuginfo-5.56-1.el8.i686.rpm bluez-debuginfo-5.56-1.el8.x86_64.rpm bluez-debugsource-5.56-1.el8.i686.rpm bluez-debugsource-5.56-1.el8.x86_64.rpm bluez-hid2hci-5.56-1.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm bluez-libs-5.56-1.el8.i686.rpm bluez-libs-5.56-1.el8.x86_64.rpm bluez-libs-debuginfo-5.56-1.el8.i686.rpm bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm bluez-obexd-5.56-1.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-1.el8.i686.rpm bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm bluez-debuginfo-5.56-1.el8.aarch64.rpm bluez-debugsource-5.56-1.el8.aarch64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm bluez-libs-devel-5.56-1.el8.aarch64.rpm bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm
ppc64le: bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debuginfo-5.56-1.el8.ppc64le.rpm bluez-debugsource-5.56-1.el8.ppc64le.rpm bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm bluez-libs-devel-5.56-1.el8.ppc64le.rpm bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm
s390x: bluez-cups-debuginfo-5.56-1.el8.s390x.rpm bluez-debuginfo-5.56-1.el8.s390x.rpm bluez-debugsource-5.56-1.el8.s390x.rpm bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm bluez-libs-debuginfo-5.56-1.el8.s390x.rpm bluez-libs-devel-5.56-1.el8.s390x.rpm bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm
x86_64: bluez-cups-debuginfo-5.56-1.el8.i686.rpm bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm bluez-debuginfo-5.56-1.el8.i686.rpm bluez-debuginfo-5.56-1.el8.x86_64.rpm bluez-debugsource-5.56-1.el8.i686.rpm bluez-debugsource-5.56-1.el8.x86_64.rpm bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm bluez-libs-debuginfo-5.56-1.el8.i686.rpm bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm bluez-libs-devel-5.56-1.el8.i686.rpm bluez-libs-devel-5.56-1.el8.x86_64.rpm bluez-obexd-debuginfo-5.56-1.el8.i686.rpm bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4432
Issued Date: : 2021-11-09
CVE Names: CVE-2020-26558

Topic

An update for bluez is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1918602 - CVE-2020-26558 bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack


Related News