Security update for bluez

Announcement ID: SUSE-SU-2023:0166-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-39176 ( SUSE ): 7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2022-39176 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-39177 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-39177 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for bluez fixes the following issues:

  • CVE-2022-39176: Fixed a memory safety issue that could allow physically proximate attackers to obtain sensitive information (bsc#1203121).
  • CVE-2022-39177: Fixed a memory safety issue that could allow physically proximate attackers to cause a denial of service (bsc#1203120).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-166=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-166=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-166=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-166=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-166=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-166=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-166=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-166=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-166=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-166=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-166=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • bluez-debuginfo-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • bluez-devel-5.13-5.36.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libbluetooth3-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • libbluetooth3-debuginfo-5.13-5.36.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • bluez-cups-debuginfo-5.13-5.36.1
    • bluez-debuginfo-5.13-5.36.1
    • bluez-debugsource-5.13-5.36.1
    • bluez-cups-5.13-5.36.1

References: