SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3691-1
Rating:             important
References:         #1186463 #1188859 #1192394 #1193227 #1193237 
                    
Cross-References:   CVE-2019-8921 CVE-2019-8922 CVE-2020-26558
                    CVE-2021-0129 CVE-2021-3658 CVE-2021-43400
                   
CVSS scores:
                    CVE-2019-8921 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-8921 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-8922 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-8922 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-26558 (NVD) : 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2020-26558 (SUSE): 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2021-0129 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0129 (SUSE): 6.4 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3658 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-3658 (SUSE): 4.6 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2021-43400 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-43400 (SUSE): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2019-8921: Fixed heap-based buffer overflow via crafted request
     (bsc#1193237).
   - CVE-2019-8922: Fixed heap-based buffer overflow via crafted request
     (bsc#1193227).
   - CVE-2020-26558: Fixed vulnerability that may permit a nearby
     man-in-the-middle attacker to identify the Passkey (bsc#1186463).
   - CVE-2021-0129: Fixed improper access control (bsc#1186463).
   - CVE-2021-3658: Fixed adapter incorrectly restoring discoverable state
     after powered down (bsc#1188859).
   - CVE-2021-43400: Fixed use-after-free in gatt-database.c (bsc#1192394).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3691=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3691=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3691=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3691=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3691=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3691=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3691=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3691=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3691=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Manager Proxy 4.1 (x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      bluez-5.48-150200.13.17.1
      bluez-debuginfo-5.48-150200.13.17.1
      bluez-debugsource-5.48-150200.13.17.1
      bluez-devel-5.48-150200.13.17.1
      libbluetooth3-5.48-150200.13.17.1
      libbluetooth3-debuginfo-5.48-150200.13.17.1


References:

   https://www.suse.com/security/cve/CVE-2019-8921.html
   https://www.suse.com/security/cve/CVE-2019-8922.html
   https://www.suse.com/security/cve/CVE-2020-26558.html
   https://www.suse.com/security/cve/CVE-2021-0129.html
   https://www.suse.com/security/cve/CVE-2021-3658.html
   https://www.suse.com/security/cve/CVE-2021-43400.html
   https://bugzilla.suse.com/1186463
   https://bugzilla.suse.com/1188859
   https://bugzilla.suse.com/1192394
   https://bugzilla.suse.com/1193227
   https://bugzilla.suse.com/1193237

SUSE: 2022:3691-1 important: bluez

October 21, 2022
An update that fixes 6 vulnerabilities is now available

Summary

This update for bluez fixes the following issues: - CVE-2019-8921: Fixed heap-based buffer overflow via crafted request (bsc#1193237). - CVE-2019-8922: Fixed heap-based buffer overflow via crafted request (bsc#1193227). - CVE-2020-26558: Fixed vulnerability that may permit a nearby man-in-the-middle attacker to identify the Passkey (bsc#1186463). - CVE-2021-0129: Fixed improper access control (bsc#1186463). - CVE-2021-3658: Fixed adapter incorrectly restoring discoverable state after powered down (bsc#1188859). - CVE-2021-43400: Fixed use-after-free in gatt-database.c (bsc#1192394). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3691=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3691=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3691=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3691=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3691=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3691=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3691=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3691=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3691=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Manager Proxy 4.1 (x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): bluez-5.48-150200.13.17.1 bluez-debuginfo-5.48-150200.13.17.1 bluez-debugsource-5.48-150200.13.17.1 bluez-devel-5.48-150200.13.17.1 libbluetooth3-5.48-150200.13.17.1 libbluetooth3-debuginfo-5.48-150200.13.17.1

References

#1186463 #1188859 #1192394 #1193227 #1193237

Cross- CVE-2019-8921 CVE-2019-8922 CVE-2020-26558

CVE-2021-0129 CVE-2021-3658 CVE-2021-43400

CVSS scores:

CVE-2019-8921 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2019-8921 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2019-8922 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2019-8922 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-26558 (NVD) : 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

CVE-2020-26558 (SUSE): 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

CVE-2021-0129 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2021-0129 (SUSE): 6.4 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

CVE-2021-3658 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2021-3658 (SUSE): 4.6 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

CVE-2021-43400 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE-2021-43400 (SUSE): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2019-8921.html

https://www.suse.com/security/cve/CVE-2019-8922.html

https://www.suse.com/security/cve/CVE-2020-26558.html

https://www.suse.com/security/cve/CVE-2021-0129.html

https://www.suse.com/security/cve/CVE-2021-3658.html

https://www.suse.com/security/cve/CVE-2021-43400.html

https://bugzilla.suse.com/1186463

https://bugzilla.suse.com/1188859

https://bugzilla.suse.com/1192394

https://bugzilla.suse.com/1193227

https://bugzilla.suse.com/1193237

Severity
Announcement ID: SUSE-SU-2022:3691-1
Rating: important

Related News