MGASA-2019-0052 - Updated bluez packages fix security vulnerability

Publication date: 30 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0052.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2016-9800,
     CVE-2016-9801,
     CVE-2016-9804

A buffer overflow in pin_code_reply_dump function (CVE-2016-9800).

A buffer overflow in set_ext_ctrl function (CVE-2016-9801).

A buffer overflow in commands_dump function (CVE-2016-9804).

References:
- https://bugs.mageia.org/show_bug.cgi?id=23219
- http://lists.suse.com/pipermail/sle-security-updates/2018-June/004212.html
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804

SRPMS:
- 6/core/bluez-5.45-2.2.mga6

Mageia 2019-0052: bluez security update

A buffer overflow in pin_code_reply_dump function (CVE-2016-9800)

Summary

A buffer overflow in pin_code_reply_dump function (CVE-2016-9800).
A buffer overflow in set_ext_ctrl function (CVE-2016-9801).
A buffer overflow in commands_dump function (CVE-2016-9804).

References

- https://bugs.mageia.org/show_bug.cgi?id=23219

- http://lists.suse.com/pipermail/sle-security-updates/2018-June/004212.html

- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804

Resolution

MGASA-2019-0052 - Updated bluez packages fix security vulnerability

SRPMS

- 6/core/bluez-5.45-2.2.mga6

Severity
Publication date: 30 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0052.html
Type: security
CVE: CVE-2016-9800, CVE-2016-9801, CVE-2016-9804

Related News