[ubuntu/bionic-security] bluez 5.48-0ubuntu3.5 (Accepted)

Marc Deslauriers marc.deslauriers at canonical.com
Wed Jun 16 12:08:40 UTC 2021


bluez (5.48-0ubuntu3.5) bionic-security; urgency=medium

  * SECURITY UPDATE: secure pairing passkey brute force
    - debian/patches/CVE-2020-26558.patch: fix not properly checking for
      secure flags in src/shared/att-types.h, src/shared/gatt-server.c.
    - CVE-2020-26558
  * SECURITY UPDATE: DoS or code execution via double-free
    - debian/patches/CVE-2020-27153.patch: fix possible crash on disconnect
      in src/shared/att.c.
    - CVE-2020-27153

Date: 2021-06-09 16:02:12.417583+00:00
Changed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
Maintainer: Bluetooth <ubuntu-bluetooth at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/bluez/5.48-0ubuntu3.5
-------------- next part --------------
Sorry, changesfile not available.


More information about the Bionic-changes mailing list