-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1181
                           bluez security update
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10910  

Reference:         ESB-2019.0131

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1101

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: bluez security update
Advisory ID:       RHSA-2020:1101-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1101
Issue date:        2020-03-31
CVE Names:         CVE-2018-10910 
=====================================================================

1. Summary:

An update for bluez is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The bluez packages contain the following utilities for use in Bluetooth
applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start
scripts (Red Hat), and pcmcia configuration files. 

Security Fix(es):

* bluez: failure in disabling Bluetooth discoverability in certain cases
may lead to the unauthorized pairing of Bluetooth devices (CVE-2018-10910)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1606203 - CVE-2018-10910 bluez: failure in disabling Bluetooth discoverability in certain cases may lead to the unauthorized pairing of Bluetooth devices

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bluez-5.44-6.el7.src.rpm

x86_64:
bluez-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-libs-5.44-6.el7.i686.rpm
bluez-libs-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bluez-cups-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-hid2hci-5.44-6.el7.x86_64.rpm
bluez-libs-devel-5.44-6.el7.i686.rpm
bluez-libs-devel-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bluez-5.44-6.el7.src.rpm

x86_64:
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-libs-5.44-6.el7.i686.rpm
bluez-libs-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bluez-5.44-6.el7.x86_64.rpm
bluez-cups-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-hid2hci-5.44-6.el7.x86_64.rpm
bluez-libs-devel-5.44-6.el7.i686.rpm
bluez-libs-devel-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bluez-5.44-6.el7.src.rpm

ppc64:
bluez-5.44-6.el7.ppc64.rpm
bluez-debuginfo-5.44-6.el7.ppc.rpm
bluez-debuginfo-5.44-6.el7.ppc64.rpm
bluez-libs-5.44-6.el7.ppc.rpm
bluez-libs-5.44-6.el7.ppc64.rpm

ppc64le:
bluez-5.44-6.el7.ppc64le.rpm
bluez-debuginfo-5.44-6.el7.ppc64le.rpm
bluez-libs-5.44-6.el7.ppc64le.rpm

s390x:
bluez-debuginfo-5.44-6.el7.s390.rpm
bluez-debuginfo-5.44-6.el7.s390x.rpm
bluez-libs-5.44-6.el7.s390.rpm
bluez-libs-5.44-6.el7.s390x.rpm

x86_64:
bluez-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-libs-5.44-6.el7.i686.rpm
bluez-libs-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bluez-cups-5.44-6.el7.ppc64.rpm
bluez-debuginfo-5.44-6.el7.ppc.rpm
bluez-debuginfo-5.44-6.el7.ppc64.rpm
bluez-hid2hci-5.44-6.el7.ppc64.rpm
bluez-libs-devel-5.44-6.el7.ppc.rpm
bluez-libs-devel-5.44-6.el7.ppc64.rpm

ppc64le:
bluez-cups-5.44-6.el7.ppc64le.rpm
bluez-debuginfo-5.44-6.el7.ppc64le.rpm
bluez-hid2hci-5.44-6.el7.ppc64le.rpm
bluez-libs-devel-5.44-6.el7.ppc64le.rpm

s390x:
bluez-5.44-6.el7.s390x.rpm
bluez-cups-5.44-6.el7.s390x.rpm
bluez-debuginfo-5.44-6.el7.s390.rpm
bluez-debuginfo-5.44-6.el7.s390x.rpm
bluez-hid2hci-5.44-6.el7.s390x.rpm
bluez-libs-devel-5.44-6.el7.s390.rpm
bluez-libs-devel-5.44-6.el7.s390x.rpm

x86_64:
bluez-cups-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-hid2hci-5.44-6.el7.x86_64.rpm
bluez-libs-devel-5.44-6.el7.i686.rpm
bluez-libs-devel-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bluez-5.44-6.el7.src.rpm

x86_64:
bluez-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-libs-5.44-6.el7.i686.rpm
bluez-libs-5.44-6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bluez-cups-5.44-6.el7.x86_64.rpm
bluez-debuginfo-5.44-6.el7.i686.rpm
bluez-debuginfo-5.44-6.el7.x86_64.rpm
bluez-hid2hci-5.44-6.el7.x86_64.rpm
bluez-libs-devel-5.44-6.el7.i686.rpm
bluez-libs-devel-5.44-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10910
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M8Ol
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z5P0
-----END PGP SIGNATURE-----