SUSE-SU-2022:2900-1: important: Security update for bluez

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 25 22:16:01 UTC 2022


   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2900-1
Rating:             important
References:         #1193227 
Cross-References:   CVE-2019-8922
CVSS scores:
                    CVE-2019-8922 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-8922 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2019-8922: Fixed a buffer overflow in the implementation of the
     Service Discovery Protocol (bsc#1193227).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2900=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2900=1

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2900=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2900=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2900=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2900=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2900=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2900=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2900=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE OpenStack Cloud 9 (x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      bluez-cups-5.13-5.26.1
      bluez-cups-debuginfo-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      bluez-devel-5.13-5.26.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      bluez-5.13-5.26.1
      bluez-debuginfo-5.13-5.26.1
      bluez-debugsource-5.13-5.26.1
      libbluetooth3-5.13-5.26.1
      libbluetooth3-debuginfo-5.13-5.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-8922.html
   https://bugzilla.suse.com/1193227



More information about the sle-security-updates mailing list