Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in bluez
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in bluez
ID: SUSE-SU-2018:4188-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Workstation Extension 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4
Datum: Mi, 19. Dezember 2018, 23:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
Applikationen: BlueZ

Originalnachricht

   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:4188-1
Rating: moderate
References: #1013721 #1013732
Cross-References: CVE-2016-9800 CVE-2016-9801
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP4
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for bluez fixes the following issues:

Security issues fixed:

- CVE-2016-9800: Fixed a buffer overflow in the pin_code_reply_dump
function (bsc#1013721)
- CVE-2016-9801: Fixed a buffer overflow in the set_ext_ctrl function
(bsc#1013732)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2018-2987=1

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2987=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2987=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2987=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2987=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2987=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2987=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2987=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

bluez-cups-5.13-5.7.1
bluez-cups-debuginfo-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1

- SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

bluez-cups-5.13-5.7.1
bluez-cups-debuginfo-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
bluez-devel-5.13-5.7.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
bluez-devel-5.13-5.7.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

bluez-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
libbluetooth3-5.13-5.7.1
libbluetooth3-debuginfo-5.13-5.7.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

bluez-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
libbluetooth3-5.13-5.7.1
libbluetooth3-debuginfo-5.13-5.7.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

bluez-5.13-5.7.1
bluez-cups-5.13-5.7.1
bluez-cups-debuginfo-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
libbluetooth3-5.13-5.7.1
libbluetooth3-debuginfo-5.13-5.7.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

bluez-5.13-5.7.1
bluez-cups-5.13-5.7.1
bluez-cups-debuginfo-5.13-5.7.1
bluez-debuginfo-5.13-5.7.1
bluez-debugsource-5.13-5.7.1
libbluetooth3-5.13-5.7.1
libbluetooth3-debuginfo-5.13-5.7.1


References:

https://www.suse.com/security/cve/CVE-2016-9800.html
https://www.suse.com/security/cve/CVE-2016-9801.html
https://bugzilla.suse.com/1013721
https://bugzilla.suse.com/1013732

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung