exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2081-01

Red Hat Security Advisory 2022-2081-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2081-01 - The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts, and pcmcia configuration files. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2021-41229
SHA-256 | 43cd87049ad5987854e8535a156c5e89647f968f477c51d91d927c78e5fd3e60

Red Hat Security Advisory 2022-2081-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: bluez security update
Advisory ID: RHSA-2022:2081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2081
Issue date: 2022-05-10
CVE Names: CVE-2021-41229
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

* bluez: memory leak in the SDP protocol (CVE-2021-41229)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025034 - CVE-2021-41229 bluez: memory leak in the SDP protocol

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
bluez-cups-5.56-3.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debugsource-5.56-3.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm

ppc64le:
bluez-cups-5.56-3.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debugsource-5.56-3.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm

s390x:
bluez-cups-5.56-3.el8.s390x.rpm
bluez-cups-debuginfo-5.56-3.el8.s390x.rpm
bluez-debuginfo-5.56-3.el8.s390x.rpm
bluez-debugsource-5.56-3.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm
bluez-libs-debuginfo-5.56-3.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm

x86_64:
bluez-cups-5.56-3.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debugsource-5.56-3.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
bluez-5.56-3.el8.src.rpm

aarch64:
bluez-5.56-3.el8.aarch64.rpm
bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debugsource-5.56-3.el8.aarch64.rpm
bluez-hid2hci-5.56-3.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm
bluez-libs-5.56-3.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm
bluez-obexd-5.56-3.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm

ppc64le:
bluez-5.56-3.el8.ppc64le.rpm
bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debugsource-5.56-3.el8.ppc64le.rpm
bluez-hid2hci-5.56-3.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-libs-5.56-3.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-obexd-5.56-3.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm

s390x:
bluez-5.56-3.el8.s390x.rpm
bluez-cups-debuginfo-5.56-3.el8.s390x.rpm
bluez-debuginfo-5.56-3.el8.s390x.rpm
bluez-debugsource-5.56-3.el8.s390x.rpm
bluez-hid2hci-5.56-3.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm
bluez-libs-5.56-3.el8.s390x.rpm
bluez-libs-debuginfo-5.56-3.el8.s390x.rpm
bluez-obexd-5.56-3.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm

x86_64:
bluez-5.56-3.el8.x86_64.rpm
bluez-cups-debuginfo-5.56-3.el8.i686.rpm
bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debuginfo-5.56-3.el8.i686.rpm
bluez-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debugsource-5.56-3.el8.i686.rpm
bluez-debugsource-5.56-3.el8.x86_64.rpm
bluez-hid2hci-5.56-3.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm
bluez-libs-5.56-3.el8.i686.rpm
bluez-libs-5.56-3.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-3.el8.i686.rpm
bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm
bluez-obexd-5.56-3.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-3.el8.i686.rpm
bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debuginfo-5.56-3.el8.aarch64.rpm
bluez-debugsource-5.56-3.el8.aarch64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.aarch64.rpm
bluez-libs-debuginfo-5.56-3.el8.aarch64.rpm
bluez-libs-devel-5.56-3.el8.aarch64.rpm
bluez-obexd-debuginfo-5.56-3.el8.aarch64.rpm

ppc64le:
bluez-cups-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-debugsource-5.56-3.el8.ppc64le.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-libs-debuginfo-5.56-3.el8.ppc64le.rpm
bluez-libs-devel-5.56-3.el8.ppc64le.rpm
bluez-obexd-debuginfo-5.56-3.el8.ppc64le.rpm

s390x:
bluez-cups-debuginfo-5.56-3.el8.s390x.rpm
bluez-debuginfo-5.56-3.el8.s390x.rpm
bluez-debugsource-5.56-3.el8.s390x.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.s390x.rpm
bluez-libs-debuginfo-5.56-3.el8.s390x.rpm
bluez-libs-devel-5.56-3.el8.s390x.rpm
bluez-obexd-debuginfo-5.56-3.el8.s390x.rpm

x86_64:
bluez-cups-debuginfo-5.56-3.el8.i686.rpm
bluez-cups-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debuginfo-5.56-3.el8.i686.rpm
bluez-debuginfo-5.56-3.el8.x86_64.rpm
bluez-debugsource-5.56-3.el8.i686.rpm
bluez-debugsource-5.56-3.el8.x86_64.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.i686.rpm
bluez-hid2hci-debuginfo-5.56-3.el8.x86_64.rpm
bluez-libs-debuginfo-5.56-3.el8.i686.rpm
bluez-libs-debuginfo-5.56-3.el8.x86_64.rpm
bluez-libs-devel-5.56-3.el8.i686.rpm
bluez-libs-devel-5.56-3.el8.x86_64.rpm
bluez-obexd-debuginfo-5.56-3.el8.i686.rpm
bluez-obexd-debuginfo-5.56-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41229
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VeS/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close