exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4432-03

Red Hat Security Advisory 2021-4432-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4432-03 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-26558
SHA-256 | 6eca52b6194bbf394e7c5bf9b7c89b2b330a1affb01866344f9db229f21dc236

Red Hat Security Advisory 2021-4432-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bluez security update
Advisory ID: RHSA-2021:4432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4432
Issue date: 2021-11-09
CVE Names: CVE-2020-26558
====================================================================
1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

* bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an
impersonation attack (CVE-2020-26558)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1918602 - CVE-2020-26558 bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.56-1.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-cups-5.56-1.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-cups-5.56-1.el8.s390x.rpm
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-cups-5.56-1.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.56-1.el8.src.rpm

aarch64:
bluez-5.56-1.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-obexd-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-5.56-1.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-obexd-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-5.56-1.el8.s390x.rpm
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-obexd-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-5.56-1.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-1.el8.i686.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.i686.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.i686.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-5.56-1.el8.i686.rpm
bluez-libs-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.i686.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-obexd-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.i686.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bluez-cups-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debuginfo-5.56-1.el8.aarch64.rpm
bluez-debugsource-5.56-1.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-1.el8.aarch64.rpm
bluez-libs-devel-5.56-1.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-1.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-debugsource-5.56-1.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-1.el8.ppc64le.rpm
bluez-libs-devel-5.56-1.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-1.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.56-1.el8.s390x.rpm
bluez-debuginfo-5.56-1.el8.s390x.rpm
bluez-debugsource-5.56-1.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-debuginfo-5.56-1.el8.s390x.rpm
bluez-libs-devel-5.56-1.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-1.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.56-1.el8.i686.rpm
bluez-cups-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debuginfo-5.56-1.el8.i686.rpm
bluez-debuginfo-5.56-1.el8.x86_64.rpm
bluez-debugsource-5.56-1.el8.i686.rpm
bluez-debugsource-5.56-1.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-1.el8.i686.rpm
bluez-libs-debuginfo-5.56-1.el8.x86_64.rpm
bluez-libs-devel-5.56-1.el8.i686.rpm
bluez-libs-devel-5.56-1.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-1.el8.i686.rpm
bluez-obexd-debuginfo-5.56-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26558
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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R6rn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close