SUSE-SU-2023:0168-1: important: Security update for bluez

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 26 20:36:55 UTC 2023


   SUSE Security Update: Security update for bluez
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0168-1
Rating:             important
References:         #1203120 #1203121 
Cross-References:   CVE-2022-39176 CVE-2022-39177
CVSS scores:
                    CVE-2022-39176 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39176 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
                    CVE-2022-39177 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-39177 (SUSE): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
                    SUSE Linux Enterprise Realtime Extension 15-SP3
                    SUSE Linux Enterprise Server 15-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for bluez fixes the following issues:

   - CVE-2022-39176: Fixed a memory safety issue that could allow physically
     proximate attackers to obtain sensitive information (bsc#1203121).
   - CVE-2022-39177: Fixed a memory safety issue that could allow physically
     proximate attackers to cause a denial of service (bsc#1203120).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-168=1

   - SUSE Manager Retail Branch Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-168=1

   - SUSE Manager Proxy 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-168=1

   - SUSE Linux Enterprise Server for SAP 15-SP3:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-168=1

   - SUSE Linux Enterprise Server 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-168=1

   - SUSE Linux Enterprise Realtime Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-168=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-168=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-168=1

   - SUSE Enterprise Storage 7.1:

      zypper in -t patch SUSE-Storage-7.1-2023-168=1



Package List:

   - SUSE Manager Server 4.2 (ppc64le s390x x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Manager Retail Branch Server 4.2 (x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Manager Proxy 4.2 (x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1

   - SUSE Enterprise Storage 7.1 (aarch64 x86_64):

      bluez-5.55-150300.3.19.1
      bluez-debuginfo-5.55-150300.3.19.1
      bluez-debugsource-5.55-150300.3.19.1
      bluez-deprecated-5.55-150300.3.19.1
      bluez-deprecated-debuginfo-5.55-150300.3.19.1
      bluez-devel-5.55-150300.3.19.1
      libbluetooth3-5.55-150300.3.19.1
      libbluetooth3-debuginfo-5.55-150300.3.19.1


References:

   https://www.suse.com/security/cve/CVE-2022-39176.html
   https://www.suse.com/security/cve/CVE-2022-39177.html
   https://bugzilla.suse.com/1203120
   https://bugzilla.suse.com/1203121



More information about the sle-security-updates mailing list