-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0701 -- [Linux][RedHat]
           Moderate: bluez-libs and bluez-utils security update
                               15 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              bluez-libs
                      bluez-utils
Publisher:            Red Hat
Operating System:     Red Hat Linux 
                      Linux variants
Impact:               Execute Arbitrary Code/Commands
Access:               Remote
CVE Names:            CVE-2008-2374

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0581.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running bluez-libs and bluez-utils check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bluez-libs and bluez-utils security update
Advisory ID:       RHSA-2008:0581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0581.html
Issue date:        2008-07-14
CVE Names:         CVE-2008-2374 
=====================================================================

1. Summary:

Updated bluez-libs and bluez-utils packages that fix a security flaw are
now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The bluez-libs package contains libraries for use in Bluetooth
applications. The bluez-utils package contains Bluetooth daemons and utilities.

An input validation flaw was found in the Bluetooth Session Description
Protocol (SDP) packet parser used by the Bluez Bluetooth utilities. A
Bluetooth device with an already-established trust relationship, or a local
user registering a service record via a UNIX® socket or D-Bus interface,
could cause a crash, or possibly execute arbitrary code with privileges of
the hcid daemon. (CVE-2008-2374)

Users of bluez-libs and bluez-utils are advised to upgrade to these updated
packages, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

452715 - CVE-2008-2374 bluez-libs: SDP payload processing vulnerability

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bluez-libs-2.10-3.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bluez-utils-2.10-2.4.src.rpm

i386:
bluez-libs-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-devel-2.10-3.i386.rpm
bluez-utils-2.10-2.4.i386.rpm
bluez-utils-cups-2.10-2.4.i386.rpm
bluez-utils-debuginfo-2.10-2.4.i386.rpm

ia64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.ia64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.ia64.rpm
bluez-libs-devel-2.10-3.ia64.rpm
bluez-utils-2.10-2.4.ia64.rpm
bluez-utils-cups-2.10-2.4.ia64.rpm
bluez-utils-debuginfo-2.10-2.4.ia64.rpm

ppc:
bluez-libs-2.10-3.ppc.rpm
bluez-libs-2.10-3.ppc64.rpm
bluez-libs-debuginfo-2.10-3.ppc.rpm
bluez-libs-debuginfo-2.10-3.ppc64.rpm
bluez-libs-devel-2.10-3.ppc.rpm
bluez-utils-2.10-2.4.ppc.rpm
bluez-utils-cups-2.10-2.4.ppc.rpm
bluez-utils-debuginfo-2.10-2.4.ppc.rpm

x86_64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.x86_64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.x86_64.rpm
bluez-libs-devel-2.10-3.x86_64.rpm
bluez-utils-2.10-2.4.x86_64.rpm
bluez-utils-cups-2.10-2.4.x86_64.rpm
bluez-utils-debuginfo-2.10-2.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bluez-libs-2.10-3.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bluez-utils-2.10-2.4.src.rpm

i386:
bluez-libs-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-devel-2.10-3.i386.rpm
bluez-utils-2.10-2.4.i386.rpm
bluez-utils-cups-2.10-2.4.i386.rpm
bluez-utils-debuginfo-2.10-2.4.i386.rpm

x86_64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.x86_64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.x86_64.rpm
bluez-libs-devel-2.10-3.x86_64.rpm
bluez-utils-2.10-2.4.x86_64.rpm
bluez-utils-cups-2.10-2.4.x86_64.rpm
bluez-utils-debuginfo-2.10-2.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bluez-libs-2.10-3.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bluez-utils-2.10-2.4.src.rpm

i386:
bluez-libs-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-devel-2.10-3.i386.rpm
bluez-utils-2.10-2.4.i386.rpm
bluez-utils-cups-2.10-2.4.i386.rpm
bluez-utils-debuginfo-2.10-2.4.i386.rpm

ia64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.ia64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.ia64.rpm
bluez-libs-devel-2.10-3.ia64.rpm
bluez-utils-2.10-2.4.ia64.rpm
bluez-utils-cups-2.10-2.4.ia64.rpm
bluez-utils-debuginfo-2.10-2.4.ia64.rpm

x86_64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.x86_64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.x86_64.rpm
bluez-libs-devel-2.10-3.x86_64.rpm
bluez-utils-2.10-2.4.x86_64.rpm
bluez-utils-cups-2.10-2.4.x86_64.rpm
bluez-utils-debuginfo-2.10-2.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bluez-libs-2.10-3.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bluez-utils-2.10-2.4.src.rpm

i386:
bluez-libs-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-devel-2.10-3.i386.rpm
bluez-utils-2.10-2.4.i386.rpm
bluez-utils-cups-2.10-2.4.i386.rpm
bluez-utils-debuginfo-2.10-2.4.i386.rpm

ia64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.ia64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.ia64.rpm
bluez-libs-devel-2.10-3.ia64.rpm
bluez-utils-2.10-2.4.ia64.rpm
bluez-utils-cups-2.10-2.4.ia64.rpm
bluez-utils-debuginfo-2.10-2.4.ia64.rpm

x86_64:
bluez-libs-2.10-3.i386.rpm
bluez-libs-2.10-3.x86_64.rpm
bluez-libs-debuginfo-2.10-3.i386.rpm
bluez-libs-debuginfo-2.10-3.x86_64.rpm
bluez-libs-devel-2.10-3.x86_64.rpm
bluez-utils-2.10-2.4.x86_64.rpm
bluez-utils-cups-2.10-2.4.x86_64.rpm
bluez-utils-debuginfo-2.10-2.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bluez-libs-3.7-1.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bluez-utils-3.7-2.2.src.rpm

i386:
bluez-libs-3.7-1.1.i386.rpm
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-utils-3.7-2.2.i386.rpm
bluez-utils-cups-3.7-2.2.i386.rpm
bluez-utils-debuginfo-3.7-2.2.i386.rpm

x86_64:
bluez-libs-3.7-1.1.i386.rpm
bluez-libs-3.7-1.1.x86_64.rpm
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-libs-debuginfo-3.7-1.1.x86_64.rpm
bluez-utils-3.7-2.2.x86_64.rpm
bluez-utils-cups-3.7-2.2.x86_64.rpm
bluez-utils-debuginfo-3.7-2.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bluez-libs-3.7-1.1.src.rpm

i386:
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-libs-devel-3.7-1.1.i386.rpm

x86_64:
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-libs-debuginfo-3.7-1.1.x86_64.rpm
bluez-libs-devel-3.7-1.1.i386.rpm
bluez-libs-devel-3.7-1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bluez-libs-3.7-1.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bluez-utils-3.7-2.2.src.rpm

i386:
bluez-libs-3.7-1.1.i386.rpm
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-libs-devel-3.7-1.1.i386.rpm
bluez-utils-3.7-2.2.i386.rpm
bluez-utils-cups-3.7-2.2.i386.rpm
bluez-utils-debuginfo-3.7-2.2.i386.rpm

ia64:
bluez-libs-3.7-1.1.ia64.rpm
bluez-libs-debuginfo-3.7-1.1.ia64.rpm
bluez-libs-devel-3.7-1.1.ia64.rpm
bluez-utils-3.7-2.2.ia64.rpm
bluez-utils-cups-3.7-2.2.ia64.rpm
bluez-utils-debuginfo-3.7-2.2.ia64.rpm

ppc:
bluez-libs-3.7-1.1.ppc.rpm
bluez-libs-3.7-1.1.ppc64.rpm
bluez-libs-debuginfo-3.7-1.1.ppc.rpm
bluez-libs-debuginfo-3.7-1.1.ppc64.rpm
bluez-libs-devel-3.7-1.1.ppc.rpm
bluez-libs-devel-3.7-1.1.ppc64.rpm
bluez-utils-3.7-2.2.ppc.rpm
bluez-utils-cups-3.7-2.2.ppc.rpm
bluez-utils-debuginfo-3.7-2.2.ppc.rpm

x86_64:
bluez-libs-3.7-1.1.i386.rpm
bluez-libs-3.7-1.1.x86_64.rpm
bluez-libs-debuginfo-3.7-1.1.i386.rpm
bluez-libs-debuginfo-3.7-1.1.x86_64.rpm
bluez-libs-devel-3.7-1.1.i386.rpm
bluez-libs-devel-3.7-1.1.x86_64.rpm
bluez-utils-3.7-2.2.x86_64.rpm
bluez-utils-cups-3.7-2.2.x86_64.rpm
bluez-utils-debuginfo-3.7-2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2374
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIe1uBXlSAg2UNWIIRAtQzAJ4ibtJQcMpYv1yeQ+z/bu8+klcDAwCdF5lb
L9br//0aSCZqA99PSZgd3ac=
=mb9u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHvvXSh9+71yA2DNAQIKewP9F9q0VFb2n2asD6cVmj1I9RHU0Z9bxvsc
LOFn8YfC6RhX/Lmo+gu/63O2M18iABb4CXMFFGyTLVXxstk2rXy46oZamwK7OD4b
fCdE6dMwC7hjhfhzV/wFiLKGK0Z82xSIeFO5iCCdiQQDW0URJVwlCJnrZtItzq8p
ewTRQYRTxnw=
=TE/m
-----END PGP SIGNATURE-----