Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in bluez
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in bluez
ID: RHSA-2021:1598-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 18. Mai 2021, 23:45
Referenzen: https://access.redhat.com/security/cve/CVE-2020-27153
Applikationen: BlueZ

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bluez security update
Advisory ID: RHSA-2021:1598-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1598
Issue date: 2021-05-18
CVE Names: CVE-2020-27153
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

* bluez: double free in gatttool client disconnect callback handler in
src/shared/att.c could lead to DoS or RCE (CVE-2020-27153)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1884817 - CVE-2020-27153 bluez: double free in gatttool client disconnect
callback handler in src/shared/att.c could lead to DoS or RCE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.52-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debugsource-5.52-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.52-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.52-4.el8.aarch64.rpm

ppc64le:
bluez-cups-5.52-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debugsource-5.52-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.52-4.el8.ppc64le.rpm

s390x:
bluez-cups-5.52-4.el8.s390x.rpm
bluez-cups-debuginfo-5.52-4.el8.s390x.rpm
bluez-debuginfo-5.52-4.el8.s390x.rpm
bluez-debugsource-5.52-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.s390x.rpm
bluez-libs-debuginfo-5.52-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.52-4.el8.s390x.rpm

x86_64:
bluez-cups-5.52-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debugsource-5.52-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.52-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.52-4.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.52-4.el8.src.rpm

aarch64:
bluez-5.52-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debugsource-5.52-4.el8.aarch64.rpm
bluez-hid2hci-5.52-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.aarch64.rpm
bluez-libs-5.52-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.52-4.el8.aarch64.rpm
bluez-obexd-5.52-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.52-4.el8.aarch64.rpm

ppc64le:
bluez-5.52-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debugsource-5.52-4.el8.ppc64le.rpm
bluez-hid2hci-5.52-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-libs-5.52-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-obexd-5.52-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.52-4.el8.ppc64le.rpm

s390x:
bluez-5.52-4.el8.s390x.rpm
bluez-cups-debuginfo-5.52-4.el8.s390x.rpm
bluez-debuginfo-5.52-4.el8.s390x.rpm
bluez-debugsource-5.52-4.el8.s390x.rpm
bluez-hid2hci-5.52-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.s390x.rpm
bluez-libs-5.52-4.el8.s390x.rpm
bluez-libs-debuginfo-5.52-4.el8.s390x.rpm
bluez-obexd-5.52-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.52-4.el8.s390x.rpm

x86_64:
bluez-5.52-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.52-4.el8.i686.rpm
bluez-cups-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debuginfo-5.52-4.el8.i686.rpm
bluez-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debugsource-5.52-4.el8.i686.rpm
bluez-debugsource-5.52-4.el8.x86_64.rpm
bluez-hid2hci-5.52-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.x86_64.rpm
bluez-libs-5.52-4.el8.i686.rpm
bluez-libs-5.52-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.52-4.el8.i686.rpm
bluez-libs-debuginfo-5.52-4.el8.x86_64.rpm
bluez-obexd-5.52-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.52-4.el8.i686.rpm
bluez-obexd-debuginfo-5.52-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bluez-cups-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debuginfo-5.52-4.el8.aarch64.rpm
bluez-debugsource-5.52-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.52-4.el8.aarch64.rpm
bluez-libs-devel-5.52-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.52-4.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-debugsource-5.52-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.52-4.el8.ppc64le.rpm
bluez-libs-devel-5.52-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.52-4.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.52-4.el8.s390x.rpm
bluez-debuginfo-5.52-4.el8.s390x.rpm
bluez-debugsource-5.52-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.s390x.rpm
bluez-libs-debuginfo-5.52-4.el8.s390x.rpm
bluez-libs-devel-5.52-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.52-4.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.52-4.el8.i686.rpm
bluez-cups-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debuginfo-5.52-4.el8.i686.rpm
bluez-debuginfo-5.52-4.el8.x86_64.rpm
bluez-debugsource-5.52-4.el8.i686.rpm
bluez-debugsource-5.52-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.52-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.52-4.el8.i686.rpm
bluez-libs-debuginfo-5.52-4.el8.x86_64.rpm
bluez-libs-devel-5.52-4.el8.i686.rpm
bluez-libs-devel-5.52-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.52-4.el8.i686.rpm
bluez-obexd-debuginfo-5.52-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27153
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iLEH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung