-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2299
                      Moderate: bluez security update
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000250  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2685

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running bluez check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bluez security update
Advisory ID:       RHSA-2017:2685-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2685
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000250 
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files.

Security Fix(es):

* An information-disclosure flaw was found in the bluetoothd implementation
of the Service Discovery Protocol (SDP). A specially crafted Bluetooth
device could, without prior pairing or user interaction, retrieve portions
of the bluetoothd process memory, including potentially sensitive
information such as Bluetooth encryption keys. (CVE-2017-1000250)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1489446 - CVE-2017-1000250 bluez: Out-of-bounds heap read in service_search_attr_req function

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bluez-4.66-2.el6_9.src.rpm

i386:
bluez-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.i686.rpm

x86_64:
bluez-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-libs-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-compat-4.66-2.el6_9.i686.rpm
bluez-cups-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm

x86_64:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-alsa-4.66-2.el6_9.x86_64.rpm
bluez-compat-4.66-2.el6_9.x86_64.rpm
bluez-cups-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.x86_64.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
bluez-4.66-2.el6_9.src.rpm

x86_64:
bluez-4.66-2.el6_9.x86_64.rpm
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-alsa-4.66-2.el6_9.x86_64.rpm
bluez-compat-4.66-2.el6_9.x86_64.rpm
bluez-cups-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.x86_64.rpm
bluez-libs-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.x86_64.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bluez-4.66-2.el6_9.src.rpm

i386:
bluez-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.i686.rpm

ppc64:
bluez-4.66-2.el6_9.ppc64.rpm
bluez-debuginfo-4.66-2.el6_9.ppc.rpm
bluez-debuginfo-4.66-2.el6_9.ppc64.rpm
bluez-libs-4.66-2.el6_9.ppc.rpm
bluez-libs-4.66-2.el6_9.ppc64.rpm

x86_64:
bluez-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-libs-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-compat-4.66-2.el6_9.i686.rpm
bluez-cups-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm

ppc64:
bluez-alsa-4.66-2.el6_9.ppc.rpm
bluez-alsa-4.66-2.el6_9.ppc64.rpm
bluez-compat-4.66-2.el6_9.ppc64.rpm
bluez-cups-4.66-2.el6_9.ppc64.rpm
bluez-debuginfo-4.66-2.el6_9.ppc.rpm
bluez-debuginfo-4.66-2.el6_9.ppc64.rpm
bluez-gstreamer-4.66-2.el6_9.ppc.rpm
bluez-gstreamer-4.66-2.el6_9.ppc64.rpm
bluez-libs-devel-4.66-2.el6_9.ppc.rpm
bluez-libs-devel-4.66-2.el6_9.ppc64.rpm

x86_64:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-alsa-4.66-2.el6_9.x86_64.rpm
bluez-compat-4.66-2.el6_9.x86_64.rpm
bluez-cups-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.x86_64.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bluez-4.66-2.el6_9.src.rpm

i386:
bluez-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.i686.rpm

x86_64:
bluez-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-libs-4.66-2.el6_9.i686.rpm
bluez-libs-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-compat-4.66-2.el6_9.i686.rpm
bluez-cups-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm

x86_64:
bluez-alsa-4.66-2.el6_9.i686.rpm
bluez-alsa-4.66-2.el6_9.x86_64.rpm
bluez-compat-4.66-2.el6_9.x86_64.rpm
bluez-cups-4.66-2.el6_9.x86_64.rpm
bluez-debuginfo-4.66-2.el6_9.i686.rpm
bluez-debuginfo-4.66-2.el6_9.x86_64.rpm
bluez-gstreamer-4.66-2.el6_9.i686.rpm
bluez-gstreamer-4.66-2.el6_9.x86_64.rpm
bluez-libs-devel-4.66-2.el6_9.i686.rpm
bluez-libs-devel-4.66-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bluez-5.44-4.el7_4.src.rpm

x86_64:
bluez-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-libs-5.44-4.el7_4.i686.rpm
bluez-libs-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bluez-cups-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-hid2hci-5.44-4.el7_4.x86_64.rpm
bluez-libs-devel-5.44-4.el7_4.i686.rpm
bluez-libs-devel-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bluez-5.44-4.el7_4.src.rpm

x86_64:
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-libs-5.44-4.el7_4.i686.rpm
bluez-libs-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bluez-5.44-4.el7_4.x86_64.rpm
bluez-cups-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-hid2hci-5.44-4.el7_4.x86_64.rpm
bluez-libs-devel-5.44-4.el7_4.i686.rpm
bluez-libs-devel-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bluez-5.44-4.el7_4.src.rpm

aarch64:
bluez-5.44-4.el7_4.aarch64.rpm
bluez-debuginfo-5.44-4.el7_4.aarch64.rpm
bluez-libs-5.44-4.el7_4.aarch64.rpm

ppc64:
bluez-5.44-4.el7_4.ppc64.rpm
bluez-debuginfo-5.44-4.el7_4.ppc.rpm
bluez-debuginfo-5.44-4.el7_4.ppc64.rpm
bluez-libs-5.44-4.el7_4.ppc.rpm
bluez-libs-5.44-4.el7_4.ppc64.rpm

ppc64le:
bluez-5.44-4.el7_4.ppc64le.rpm
bluez-debuginfo-5.44-4.el7_4.ppc64le.rpm
bluez-libs-5.44-4.el7_4.ppc64le.rpm

s390x:
bluez-debuginfo-5.44-4.el7_4.s390.rpm
bluez-debuginfo-5.44-4.el7_4.s390x.rpm
bluez-libs-5.44-4.el7_4.s390.rpm
bluez-libs-5.44-4.el7_4.s390x.rpm

x86_64:
bluez-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-libs-5.44-4.el7_4.i686.rpm
bluez-libs-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bluez-cups-5.44-4.el7_4.aarch64.rpm
bluez-debuginfo-5.44-4.el7_4.aarch64.rpm
bluez-hid2hci-5.44-4.el7_4.aarch64.rpm
bluez-libs-devel-5.44-4.el7_4.aarch64.rpm

ppc64:
bluez-cups-5.44-4.el7_4.ppc64.rpm
bluez-debuginfo-5.44-4.el7_4.ppc.rpm
bluez-debuginfo-5.44-4.el7_4.ppc64.rpm
bluez-hid2hci-5.44-4.el7_4.ppc64.rpm
bluez-libs-devel-5.44-4.el7_4.ppc.rpm
bluez-libs-devel-5.44-4.el7_4.ppc64.rpm

ppc64le:
bluez-cups-5.44-4.el7_4.ppc64le.rpm
bluez-debuginfo-5.44-4.el7_4.ppc64le.rpm
bluez-hid2hci-5.44-4.el7_4.ppc64le.rpm
bluez-libs-devel-5.44-4.el7_4.ppc64le.rpm

s390x:
bluez-5.44-4.el7_4.s390x.rpm
bluez-cups-5.44-4.el7_4.s390x.rpm
bluez-debuginfo-5.44-4.el7_4.s390.rpm
bluez-debuginfo-5.44-4.el7_4.s390x.rpm
bluez-hid2hci-5.44-4.el7_4.s390x.rpm
bluez-libs-devel-5.44-4.el7_4.s390.rpm
bluez-libs-devel-5.44-4.el7_4.s390x.rpm

x86_64:
bluez-cups-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-hid2hci-5.44-4.el7_4.x86_64.rpm
bluez-libs-devel-5.44-4.el7_4.i686.rpm
bluez-libs-devel-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bluez-5.44-4.el7_4.src.rpm

x86_64:
bluez-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-libs-5.44-4.el7_4.i686.rpm
bluez-libs-5.44-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bluez-cups-5.44-4.el7_4.x86_64.rpm
bluez-debuginfo-5.44-4.el7_4.i686.rpm
bluez-debuginfo-5.44-4.el7_4.x86_64.rpm
bluez-hid2hci-5.44-4.el7_4.x86_64.rpm
bluez-libs-devel-5.44-4.el7_4.i686.rpm
bluez-libs-devel-5.44-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000250
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuDv+XlSAg2UNWIIRArbbAJ0f4QH/NhhOTUuAEAZqxYnCZgZqyQCfbNxG
TQSjnOrwq1O6QyCosF4dfZg=
=RYy+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GJFz
-----END PGP SIGNATURE-----