[RHSA-2020:4481-01] Moderate: bluez security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 4 04:48:07 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bluez security update
Advisory ID:       RHSA-2020:4481-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4481
Issue date:        2020-11-03
CVE Names:         CVE-2020-0556 
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files. 

Security Fix(es):

* bluez: Improper access control in subsystem could result in privilege
escalation and DoS (CVE-2020-0556)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1814293 - CVE-2020-0556 bluez: Improper access control in subsystem could result in privilege escalation and DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.50-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-cups-5.50-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-cups-5.50-4.el8.s390x.rpm
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-cups-5.50-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.50-4.el8.src.rpm

aarch64:
bluez-5.50-4.el8.aarch64.rpm
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-obexd-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-5.50-4.el8.ppc64le.rpm
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-obexd-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-5.50-4.el8.s390x.rpm
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-obexd-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-5.50-4.el8.x86_64.rpm
bluez-cups-debuginfo-5.50-4.el8.i686.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.i686.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.i686.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-5.50-4.el8.i686.rpm
bluez-libs-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.i686.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-obexd-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.i686.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bluez-cups-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debuginfo-5.50-4.el8.aarch64.rpm
bluez-debugsource-5.50-4.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-debuginfo-5.50-4.el8.aarch64.rpm
bluez-libs-devel-5.50-4.el8.aarch64.rpm
bluez-obexd-debuginfo-5.50-4.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-debugsource-5.50-4.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-debuginfo-5.50-4.el8.ppc64le.rpm
bluez-libs-devel-5.50-4.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.50-4.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.50-4.el8.s390x.rpm
bluez-debuginfo-5.50-4.el8.s390x.rpm
bluez-debugsource-5.50-4.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-debuginfo-5.50-4.el8.s390x.rpm
bluez-libs-devel-5.50-4.el8.s390x.rpm
bluez-obexd-debuginfo-5.50-4.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.50-4.el8.i686.rpm
bluez-cups-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debuginfo-5.50-4.el8.i686.rpm
bluez-debuginfo-5.50-4.el8.x86_64.rpm
bluez-debugsource-5.50-4.el8.i686.rpm
bluez-debugsource-5.50-4.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.i686.rpm
bluez-hid2hci-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-debuginfo-5.50-4.el8.i686.rpm
bluez-libs-debuginfo-5.50-4.el8.x86_64.rpm
bluez-libs-devel-5.50-4.el8.i686.rpm
bluez-libs-devel-5.50-4.el8.x86_64.rpm
bluez-obexd-debuginfo-5.50-4.el8.i686.rpm
bluez-obexd-debuginfo-5.50-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0556
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sWU+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list