SUSE-SU-2023:0166-1: important: Security update for bluez

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 26 20:29:35 UTC 2023


   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0166-1
Rating:             important
References:         #1203120 #1203121 
Cross-References:   CVE-2022-39176 CVE-2022-39177
CVSS scores:
                    CVE-2022-39176 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39176 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
                    CVE-2022-39177 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39177 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2022-39176: Fixed a memory safety issue that could allow physically
     proximate attackers to obtain sensitive information (bsc#1203121).
   - CVE-2022-39177: Fixed a memory safety issue that could allow physically
     proximate attackers to cause a denial of service (bsc#1203120).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-166=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2023-166=1

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2023-166=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-166=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-166=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-166=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-166=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-166=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1

   - SUSE OpenStack Cloud 9 (x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      bluez-cups-5.13-5.36.1
      bluez-cups-debuginfo-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      bluez-devel-5.13-5.36.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      bluez-5.13-5.36.1
      bluez-debuginfo-5.13-5.36.1
      bluez-debugsource-5.13-5.36.1
      libbluetooth3-5.13-5.36.1
      libbluetooth3-debuginfo-5.13-5.36.1


References:

   https://www.suse.com/security/cve/CVE-2022-39176.html
   https://www.suse.com/security/cve/CVE-2022-39177.html
   https://bugzilla.suse.com/1203120
   https://bugzilla.suse.com/1203121



More information about the sle-security-updates mailing list