SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2948-1
Rating:             important
References:         #1193227 #1194704 
Cross-References:   CVE-2019-8922 CVE-2022-0204
CVSS scores:
                    CVE-2019-8922 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-8922 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0204 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0204 (SUSE): 7.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2022-0204: Fixed a buffer overflow in the implementation of the gatt
     protocol (bsc#1194704).
   - CVE-2019-8922: Fixed a buffer overflow in the implementation of the
     Service Discovery Protocol (bsc#1193227).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2948=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2948=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2948=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2948=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2948=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2948=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2948=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2948=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2948=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Manager Proxy 4.1 (x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      bluez-5.48-150200.13.8.1
      bluez-debuginfo-5.48-150200.13.8.1
      bluez-debugsource-5.48-150200.13.8.1
      bluez-devel-5.48-150200.13.8.1
      libbluetooth3-5.48-150200.13.8.1
      libbluetooth3-debuginfo-5.48-150200.13.8.1


References:

   https://www.suse.com/security/cve/CVE-2019-8922.html
   https://www.suse.com/security/cve/CVE-2022-0204.html
   https://bugzilla.suse.com/1193227
   https://bugzilla.suse.com/1194704

SUSE: 2022:2948-1 important: bluez

August 31, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for bluez fixes the following issues: - CVE-2022-0204: Fixed a buffer overflow in the implementation of the gatt protocol (bsc#1194704). - CVE-2019-8922: Fixed a buffer overflow in the implementation of the Service Discovery Protocol (bsc#1193227). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2948=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2948=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2948=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2948=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2948=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2948=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2948=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2948=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-2948=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Manager Proxy 4.1 (x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): bluez-5.48-150200.13.8.1 bluez-debuginfo-5.48-150200.13.8.1 bluez-debugsource-5.48-150200.13.8.1 bluez-devel-5.48-150200.13.8.1 libbluetooth3-5.48-150200.13.8.1 libbluetooth3-debuginfo-5.48-150200.13.8.1

References

#1193227 #1194704

Cross- CVE-2019-8922 CVE-2022-0204

CVSS scores:

CVE-2019-8922 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2019-8922 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-0204 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-0204 (SUSE): 7.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2019-8922.html

https://www.suse.com/security/cve/CVE-2022-0204.html

https://bugzilla.suse.com/1193227

https://bugzilla.suse.com/1194704

Severity
Announcement ID: SUSE-SU-2022:2948-1
Rating: important

Related News