Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in bluez
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in bluez
ID: SUSE-SU-2019:0510-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise Server 12-LTSS, SUSE Linux Enterprise Server 12-SP1-LTSS
Datum: Do, 28. Februar 2019, 15:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918
Applikationen: BlueZ

Originalnachricht

   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0510-1
Rating: moderate
References: #1013721 #1013732 #1013877 #1015173 #1026652
#1057342
Cross-References: CVE-2016-7837 CVE-2016-9800 CVE-2016-9801
CVE-2016-9804 CVE-2016-9918 CVE-2017-1000250

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for bluez fixes the following issues:

Security issues fixed:

- CVE-2016-7837: Fixed possible buffer overflow, make sure we don't
write
past the end of the array.(bsc#1026652)
- CVE-2016-9800: Fix hcidump memory leak in pin_code_reply_dump()
(bsc#1013721).
- CVE-2016-9801: Fixed a buffer overflow in set_ext_ctrl function
(bsc#1013732)
- CVE-2016-9804: Fix hcidump buffer overflow in commands_dump()
(bsc#1013877).
- CVE-2016-9918: Fixed an out-of-bounds read in packet_hexdump()
(bsc#1015173)
- CVE-2017-1000250: Fixed a information leak in SDP (part of the recently
published BlueBorne vulnerabilities) (bsc#1057342)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-510=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-510=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2019-510=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

bluez-5.13-3.10.1
bluez-debuginfo-5.13-3.10.1
bluez-debugsource-5.13-3.10.1
libbluetooth3-5.13-3.10.1
libbluetooth3-debuginfo-5.13-3.10.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

bluez-5.13-3.10.1
bluez-debuginfo-5.13-3.10.1
bluez-debugsource-5.13-3.10.1
libbluetooth3-5.13-3.10.1
libbluetooth3-debuginfo-5.13-3.10.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

bluez-5.13-3.10.1
bluez-debuginfo-5.13-3.10.1
bluez-debugsource-5.13-3.10.1
libbluetooth3-5.13-3.10.1
libbluetooth3-debuginfo-5.13-3.10.1


References:

https://www.suse.com/security/cve/CVE-2016-7837.html
https://www.suse.com/security/cve/CVE-2016-9800.html
https://www.suse.com/security/cve/CVE-2016-9801.html
https://www.suse.com/security/cve/CVE-2016-9804.html
https://www.suse.com/security/cve/CVE-2016-9918.html
https://www.suse.com/security/cve/CVE-2017-1000250.html
https://bugzilla.suse.com/1013721
https://bugzilla.suse.com/1013732
https://bugzilla.suse.com/1013877
https://bugzilla.suse.com/1015173
https://bugzilla.suse.com/1026652
https://bugzilla.suse.com/1057342

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung