[ALSA-2022:2081] Low: bluez security update
Type:
security
Severity:
low
Release date:
2022-05-10
Description:
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (AlmaLinux), and pcmcia configuration files. Security Fix(es): * bluez: memory leak in the SDP protocol (CVE-2021-41229) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 bluez-libs-5.56-3.el8.aarch64.rpm 18731e5002e92c4ff58c97902c4242ffe0910ffc46aaf8f1e1533971d4c4a65f
aarch64 bluez-5.56-3.el8.aarch64.rpm 23ba11c1a5b38195fe7950b90173f436b56f896ab4db6aa786496b5e1adc5ee9
aarch64 bluez-obexd-5.56-3.el8.aarch64.rpm 27d66358e733c23fa00aea160abf7b632f86b241f74e3b5f183ed3a0fd557781
aarch64 bluez-cups-5.56-3.el8.aarch64.rpm 35699a9d273b41f9424e2006f27bd67487d6ec79eb010f65d8e0494e50caf97d
aarch64 bluez-hid2hci-5.56-3.el8.aarch64.rpm b577e139b4fd2ce6954270bc89b402ba229e9228976c5f6a09a0fa1d4d15b231
aarch64 bluez-libs-devel-5.56-3.el8.aarch64.rpm dee44c5465e2f1cb79c368aa414feb9bf710f8ce7703107ce76e32e51838b019
ppc64le bluez-libs-5.56-3.el8.ppc64le.rpm 264022bf9dce8d72b93466a36fd01910db9405d0eeee2f79dd4dbb10e0837090
ppc64le bluez-libs-devel-5.56-3.el8.ppc64le.rpm 82517280377352dcc04a1d67ae39d213dd26f59fde5a5611086b1f8807b1273d
ppc64le bluez-5.56-3.el8.ppc64le.rpm 8ace22a1d7f161d1c80b0850ab3bae1fdc01c854eef18d9f6a8d2048df5d52a9
ppc64le bluez-hid2hci-5.56-3.el8.ppc64le.rpm 986de7ff539b3ed6a56136252bec43ad29469ffc6d19e41c156799de44f0dbd5
ppc64le bluez-obexd-5.56-3.el8.ppc64le.rpm cdd701a65ed8dac8ab244e8ce8828346c43a21ae0f0a25c3864f76cef68b659a
ppc64le bluez-cups-5.56-3.el8.ppc64le.rpm f571791006c5951186a0e9ee58d1ef7d69edf2c9ea211e7098e9df2e6c4cc518
x86_64 bluez-libs-devel-5.56-3.el8.x86_64.rpm 0d939ff09ce265d1900a98b24b068c3e824ef8f38ceb8cb17bc7a0c3c2ba67df
x86_64 bluez-5.56-3.el8.x86_64.rpm 2813c2cd18f2192f2a7814145a2dbecbc8e1dea42371f8c10e9a1ca87a246572
x86_64 bluez-obexd-5.56-3.el8.x86_64.rpm 51049db663639ca685cd47d55ff6df5e4cc4828e8ddeb867a3a33413714eed87
x86_64 bluez-hid2hci-5.56-3.el8.x86_64.rpm 5ce0a92456fc41e9c68990da389020c7cf26e9a5c83584b7699140d008563111
x86_64 bluez-cups-5.56-3.el8.x86_64.rpm 944d168650c4070453baf1ae33b477079760073647d92c9e83c0875dab2b6de5
x86_64 bluez-libs-5.56-3.el8.x86_64.rpm b7b79a657696b95da5a29898cf03eae944b680df1756fe92c6364234460ab5d5
x86_64 bluez-libs-5.56-3.el8.x86_64.rpm b7b79a657696b95da5a29898cf03eae944b680df1756fe92c6364234460ab5d5
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.