[ubuntu/impish-security] bluez 5.60-0ubuntu2.1 (Accepted)

Marc Deslauriers marc.deslauriers at canonical.com
Tue Nov 23 18:54:32 UTC 2021


bluez (5.60-0ubuntu2.1) impish-security; urgency=medium

  * SECURITY UPDATE: incorrect discoverable status
    - debian/patches/CVE-2021-3658.patch: fix storing discoverable setting
      in src/adapter.c.
    - CVE-2021-3658
  * SECURITY UPDATE: DoS via memory leak in sdp_cstate_alloc_buf
    - debian/patches/CVE-2021-41229.patch: fix leaking buffers stored in
      cstates cache in src/sdpd-request.c, src/sdpd-server.c, src/sdpd.h,
      unit/test-sdp.c.
    - CVE-2021-41229
  * SECURITY UPDATE: use-after-free when client disconnects
    - debian/patches/CVE-2021-43400.patch: fix not cleaning up when
      disconnected in src/gatt-database.c.
    - CVE-2021-43400

Date: 2021-11-17 18:35:09.680780+00:00
Changed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
Maintainer: Bluetooth <ubuntu-bluetooth at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/bluez/5.60-0ubuntu2.1
-------------- next part --------------
Sorry, changesfile not available.


More information about the impish-changes mailing list