An update for bluez is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2047 Final 1.0 1.0 2022-11-11 Initial 2022-11-11 2022-11-11 openEuler SA Tool V1.0 2022-11-11 bluez security update An update for bluez is now available for openEuler-22.03-LTS. This package provides all utilities for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A. Security Fix(es): An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.(CVE-2021-43400) Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.(CVE-2021-0129) An update for bluez is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical bluez https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2047 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-43400 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-0129 https://nvd.nist.gov/vuln/detail/CVE-2021-43400 https://nvd.nist.gov/vuln/detail/CVE-2021-0129 openEuler-22.03-LTS bluez-5.54-15.oe2203.aarch64.rpm bluez-debuginfo-5.54-15.oe2203.aarch64.rpm bluez-cups-5.54-15.oe2203.aarch64.rpm bluez-debugsource-5.54-15.oe2203.aarch64.rpm bluez-devel-5.54-15.oe2203.aarch64.rpm bluez-libs-5.54-15.oe2203.aarch64.rpm bluez-help-5.54-15.oe2203.noarch.rpm bluez-5.54-15.oe2203.src.rpm bluez-debuginfo-5.54-15.oe2203.x86_64.rpm bluez-devel-5.54-15.oe2203.x86_64.rpm bluez-debugsource-5.54-15.oe2203.x86_64.rpm bluez-libs-5.54-15.oe2203.x86_64.rpm bluez-5.54-15.oe2203.x86_64.rpm bluez-cups-5.54-15.oe2203.x86_64.rpm An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call. 2022-11-11 CVE-2021-43400 openEuler-22.03-LTS Critical 9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N bluez security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2047 Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. 2022-11-11 CVE-2021-0129 openEuler-22.03-LTS Medium 5.7 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N bluez security update 2022-11-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2047