SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3165-1
Rating:             moderate
References:         #1177895 
Cross-References:   CVE-2020-27153
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2020-27153: Fixed possible crash on disconnect (bsc#1177895).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3165=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3165=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3165=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      bluez-cups-5.48-5.28.1
      bluez-cups-debuginfo-5.48-5.28.1
      bluez-debuginfo-5.48-5.28.1
      bluez-debugsource-5.48-5.28.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      bluez-5.48-5.28.1
      bluez-debuginfo-5.48-5.28.1
      bluez-debugsource-5.48-5.28.1
      bluez-devel-5.48-5.28.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      bluez-debuginfo-5.48-5.28.1
      bluez-debugsource-5.48-5.28.1
      libbluetooth3-5.48-5.28.1
      libbluetooth3-debuginfo-5.48-5.28.1


References:

   https://www.suse.com/security/cve/CVE-2020-27153.html
   https://bugzilla.suse.com/1177895

SUSE: 2020:3165-1 moderate: bluez

November 5, 2020
An update that fixes one vulnerability is now available

Summary

This update for bluez fixes the following issues: - CVE-2020-27153: Fixed possible crash on disconnect (bsc#1177895). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 15-SP1: zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3165=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3165=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3165=1 Package List: - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64): bluez-cups-5.48-5.28.1 bluez-cups-debuginfo-5.48-5.28.1 bluez-debuginfo-5.48-5.28.1 bluez-debugsource-5.48-5.28.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): bluez-5.48-5.28.1 bluez-debuginfo-5.48-5.28.1 bluez-debugsource-5.48-5.28.1 bluez-devel-5.48-5.28.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): bluez-debuginfo-5.48-5.28.1 bluez-debugsource-5.48-5.28.1 libbluetooth3-5.48-5.28.1 libbluetooth3-debuginfo-5.48-5.28.1

References

#1177895

Cross- CVE-2020-27153

Affected Products:

SUSE Linux Enterprise Workstation Extension 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP1

https://www.suse.com/security/cve/CVE-2020-27153.html

https://bugzilla.suse.com/1177895

Severity
Announcement ID: SUSE-SU-2020:3165-1
Rating: moderate

Related News