-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1206
               SUSE-SU-2020:0918-1 Security update for bluez
                               6 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bluez
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Console/Physical
                   Denial of Service    -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0556  

Reference:         ESB-2020.1103
                   ESB-2020.1086
                   ESB-2020.0931

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200918-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bluez

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0918-1
Rating:            moderate
References:        #1166751
Cross-References:  CVE-2020-0556
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bluez fixes the following issues:

  o CVE-2020-0556: Fixed an improper access control which could have allowed an
    unauthenticated user to potentially enable escalation of privilege and
    denial of service (bsc#1166751).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-918=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-918=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-918=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-918=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       bluez-cups-5.48-5.25.1
       bluez-cups-debuginfo-5.48-5.25.1
       bluez-debuginfo-5.48-5.25.1
       bluez-debugsource-5.48-5.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       bluez-debuginfo-5.48-5.25.1
       bluez-debugsource-5.48-5.25.1
       bluez-test-5.48-5.25.1
       bluez-test-debuginfo-5.48-5.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       bluez-devel-32bit-5.48-5.25.1
       libbluetooth3-32bit-5.48-5.25.1
       libbluetooth3-32bit-debuginfo-5.48-5.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       bluez-auto-enable-devices-5.48-5.25.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       bluez-5.48-5.25.1
       bluez-debuginfo-5.48-5.25.1
       bluez-debugsource-5.48-5.25.1
       bluez-devel-5.48-5.25.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       bluez-debuginfo-5.48-5.25.1
       bluez-debugsource-5.48-5.25.1
       libbluetooth3-5.48-5.25.1
       libbluetooth3-debuginfo-5.48-5.25.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0556.html
  o https://bugzilla.suse.com/1166751

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXopzhmaOgq3Tt24GAQhDYxAAu38kGS6/aJDkaV0YA2g8RAJfSi+FKaqn
dFExLmKDdMPfZcXqIbYCUdhSaPBsQwQdqL4v/0EyabY0zQ3U6yAZVSZs3rYJ8q5j
08efJKt1DAX9eG8OJCs0fyiK8xONOqzG0aUC1S9yxb3dTwcghQYIJmZzJJWMwQUE
JC0uRIHAEsKsPUo2R8/AsNzOSnxjU92phWYNxlfLKIHAy7COytikS5kE3Ut36WFE
Lj3CIFtABOJ0A9LvCjkEFJidXduLs8IolxTcMNM/MU3pgfFRxdLjbQd0UsLIJXcH
Omlze1zwm4xbZsf98zG78GElnSzU+HfqaCzU6MIFuj7x4mpOLaV8ZvFcmQNN1G6k
7WUtxgfHtNKrOMGmw3wrVY9Wvvt4WV/uC+W5TvQFWplOPBtHVndaXIIo7MhgNoH0
D4TD47R983P92pK2+8ECSfo6ax7wB5sAsx0f2n+oJhf7mK0ppVgzf9t/3CpyKzBN
1sAbCSopiPEhYH7IcQhNcXGdU6lk6sZQS3kkotN993+pG8X2ChhmcLmuEeJUWUKQ
W3GvYJmMoHQt9KTPiez8fnhWcbkvWhXilTU7Rwicx/SQoLJ9CgOTGUT3HYHcmXoz
+JzfHQA05zYND3Cfmcdu2vJMmn+KeBBiOkP1E9nnnlZJrQ3mJ7qCkcIPSpZp200X
ysgD5TAOsS4=
=oUPo
-----END PGP SIGNATURE-----