SUSE-SU-2020:3516-1: important: Security update for bluez

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 25 10:33:16 MST 2020


   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3516-1
Rating:             important
References:         #1166751 
Cross-References:   CVE-2020-0556
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2020-0556: Fixed improper access control which may lead to
     escalation of privilege and denial of service by an unauthenticated user
     (bsc#1166751).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3516=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3516=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3516=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3516=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3516=1

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3516=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3516=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3516=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3516=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3516=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3516=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3516=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3516=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE OpenStack Cloud 9 (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE OpenStack Cloud 8 (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      bluez-cups-5.13-5.23.1
      bluez-cups-debuginfo-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      bluez-devel-5.13-5.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1

   - HPE Helion Openstack 8 (x86_64):

      bluez-5.13-5.23.1
      bluez-debuginfo-5.13-5.23.1
      bluez-debugsource-5.13-5.23.1
      libbluetooth3-5.13-5.23.1
      libbluetooth3-debuginfo-5.13-5.23.1


References:

   https://www.suse.com/security/cve/CVE-2020-0556.html
   https://bugzilla.suse.com/1166751



More information about the sle-security-updates mailing list