An update for bluez is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1019 Final 1.0 1.0 2024-01-05 Initial 2024-01-05 2024-01-05 openEuler SA Tool V1.0 2024-01-05 bluez security update An update for bluez is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. This package provides all utilities for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A. Security Fix(es): VUL-0: CVE-2023-50230: bluez: BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability(CVE-2023-50230) An update for bluez is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High bluez https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1019 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-50230 https://nvd.nist.gov/vuln/detail/CVE-2023-50230 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 bluez-cups-5.54-14.oe1.aarch64.rpm bluez-5.54-14.oe1.aarch64.rpm bluez-debuginfo-5.54-14.oe1.aarch64.rpm bluez-devel-5.54-14.oe1.aarch64.rpm bluez-libs-5.54-14.oe1.aarch64.rpm bluez-debugsource-5.54-14.oe1.aarch64.rpm bluez-debuginfo-5.54-14.oe1.aarch64.rpm bluez-5.54-14.oe1.aarch64.rpm bluez-debugsource-5.54-14.oe1.aarch64.rpm bluez-devel-5.54-14.oe1.aarch64.rpm bluez-libs-5.54-14.oe1.aarch64.rpm bluez-cups-5.54-14.oe1.aarch64.rpm bluez-5.54-14.oe2003sp4.aarch64.rpm bluez-devel-5.54-14.oe2003sp4.aarch64.rpm bluez-debuginfo-5.54-14.oe2003sp4.aarch64.rpm bluez-debugsource-5.54-14.oe2003sp4.aarch64.rpm bluez-cups-5.54-14.oe2003sp4.aarch64.rpm bluez-libs-5.54-14.oe2003sp4.aarch64.rpm bluez-devel-5.54-19.oe2203.aarch64.rpm bluez-debugsource-5.54-19.oe2203.aarch64.rpm bluez-cups-5.54-19.oe2203.aarch64.rpm bluez-5.54-19.oe2203.aarch64.rpm bluez-libs-5.54-19.oe2203.aarch64.rpm bluez-debuginfo-5.54-19.oe2203.aarch64.rpm bluez-debuginfo-5.54-19.oe2203sp1.aarch64.rpm bluez-libs-5.54-19.oe2203sp1.aarch64.rpm bluez-5.54-19.oe2203sp1.aarch64.rpm bluez-debugsource-5.54-19.oe2203sp1.aarch64.rpm bluez-cups-5.54-19.oe2203sp1.aarch64.rpm bluez-devel-5.54-19.oe2203sp1.aarch64.rpm bluez-libs-5.54-19.oe2203sp2.aarch64.rpm bluez-debuginfo-5.54-19.oe2203sp2.aarch64.rpm bluez-5.54-19.oe2203sp2.aarch64.rpm bluez-devel-5.54-19.oe2203sp2.aarch64.rpm bluez-cups-5.54-19.oe2203sp2.aarch64.rpm bluez-debugsource-5.54-19.oe2203sp2.aarch64.rpm bluez-help-5.54-14.oe1.noarch.rpm bluez-help-5.54-14.oe1.noarch.rpm bluez-help-5.54-14.oe2003sp4.noarch.rpm bluez-help-5.54-19.oe2203.noarch.rpm bluez-help-5.54-19.oe2203sp1.noarch.rpm bluez-help-5.54-19.oe2203sp2.noarch.rpm bluez-5.54-14.oe1.src.rpm bluez-5.54-14.oe1.src.rpm bluez-5.54-14.oe2003sp4.src.rpm bluez-5.54-19.oe2203.src.rpm bluez-5.54-19.oe2203sp1.src.rpm bluez-5.54-19.oe2203sp2.src.rpm bluez-debuginfo-5.54-14.oe1.x86_64.rpm bluez-devel-5.54-14.oe1.x86_64.rpm bluez-cups-5.54-14.oe1.x86_64.rpm bluez-5.54-14.oe1.x86_64.rpm bluez-debugsource-5.54-14.oe1.x86_64.rpm bluez-libs-5.54-14.oe1.x86_64.rpm bluez-cups-5.54-14.oe1.x86_64.rpm bluez-debuginfo-5.54-14.oe1.x86_64.rpm bluez-5.54-14.oe1.x86_64.rpm bluez-debugsource-5.54-14.oe1.x86_64.rpm bluez-devel-5.54-14.oe1.x86_64.rpm bluez-libs-5.54-14.oe1.x86_64.rpm bluez-5.54-14.oe2003sp4.x86_64.rpm bluez-devel-5.54-14.oe2003sp4.x86_64.rpm bluez-debugsource-5.54-14.oe2003sp4.x86_64.rpm bluez-debuginfo-5.54-14.oe2003sp4.x86_64.rpm bluez-libs-5.54-14.oe2003sp4.x86_64.rpm bluez-cups-5.54-14.oe2003sp4.x86_64.rpm bluez-devel-5.54-19.oe2203.x86_64.rpm bluez-libs-5.54-19.oe2203.x86_64.rpm bluez-debuginfo-5.54-19.oe2203.x86_64.rpm bluez-5.54-19.oe2203.x86_64.rpm bluez-debugsource-5.54-19.oe2203.x86_64.rpm bluez-cups-5.54-19.oe2203.x86_64.rpm bluez-devel-5.54-19.oe2203sp1.x86_64.rpm bluez-debuginfo-5.54-19.oe2203sp1.x86_64.rpm bluez-libs-5.54-19.oe2203sp1.x86_64.rpm bluez-cups-5.54-19.oe2203sp1.x86_64.rpm bluez-debugsource-5.54-19.oe2203sp1.x86_64.rpm bluez-5.54-19.oe2203sp1.x86_64.rpm bluez-debugsource-5.54-19.oe2203sp2.x86_64.rpm bluez-5.54-19.oe2203sp2.x86_64.rpm bluez-devel-5.54-19.oe2203sp2.x86_64.rpm bluez-cups-5.54-19.oe2203sp2.x86_64.rpm bluez-debuginfo-5.54-19.oe2203sp2.x86_64.rpm bluez-libs-5.54-19.oe2203sp2.x86_64.rpm VUL-0: CVE-2023-50230: bluez: BlueZ Phone Book Access Profile Heap-based Buffer Overflow Remote Code Execution Vulnerability 2024-01-05 CVE-2023-50230 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.1 AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H bluez security update 2024-01-05 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1019