An update for bluez is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1527 Final 1.0 1.0 2022-02-14 Initial 2022-02-14 2022-02-14 openEuler SA Tool V1.0 2022-02-14 bluez security update An update for bluez is now available for openEuler-20.03-LTS-SP1, openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. This package provides all utilities for use in Bluetooth applications. The BLUETOOTH trademarks are owned by Bluetooth SIG, Inc., U.S.A. Security Fix(es): An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.(CVE-2021-43400) An update for bluez is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical bluez https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1527 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-43400 https://nvd.nist.gov/vuln/detail/CVE-2021-43400 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 bluez-5.54-7.oe1.aarch64.rpm bluez-debugsource-5.54-7.oe1.aarch64.rpm bluez-devel-5.54-7.oe1.aarch64.rpm bluez-debuginfo-5.54-7.oe1.aarch64.rpm bluez-cups-5.54-7.oe1.aarch64.rpm bluez-libs-5.54-7.oe1.aarch64.rpm bluez-5.54-7.oe1.aarch64.rpm bluez-devel-5.54-7.oe1.aarch64.rpm bluez-debuginfo-5.54-7.oe1.aarch64.rpm bluez-debugsource-5.54-7.oe1.aarch64.rpm bluez-cups-5.54-7.oe1.aarch64.rpm bluez-libs-5.54-7.oe1.aarch64.rpm bluez-5.54-7.oe1.aarch64.rpm bluez-devel-5.54-7.oe1.aarch64.rpm bluez-debuginfo-5.54-7.oe1.aarch64.rpm bluez-debugsource-5.54-7.oe1.aarch64.rpm bluez-cups-5.54-7.oe1.aarch64.rpm bluez-libs-5.54-7.oe1.aarch64.rpm bluez-help-5.54-7.oe1.noarch.rpm bluez-help-5.54-7.oe1.noarch.rpm bluez-help-5.54-7.oe1.noarch.rpm bluez-5.54-7.oe1.src.rpm bluez-5.54-7.oe1.src.rpm bluez-5.54-7.oe1.src.rpm bluez-5.54-7.oe1.x86_64.rpm bluez-devel-5.54-7.oe1.x86_64.rpm bluez-debuginfo-5.54-7.oe1.x86_64.rpm bluez-cups-5.54-7.oe1.x86_64.rpm bluez-debugsource-5.54-7.oe1.x86_64.rpm bluez-libs-5.54-7.oe1.x86_64.rpm bluez-devel-5.54-7.oe1.x86_64.rpm bluez-debuginfo-5.54-7.oe1.x86_64.rpm bluez-cups-5.54-7.oe1.x86_64.rpm bluez-libs-5.54-7.oe1.x86_64.rpm bluez-5.54-7.oe1.x86_64.rpm bluez-debugsource-5.54-7.oe1.x86_64.rpm bluez-devel-5.54-7.oe1.x86_64.rpm bluez-debuginfo-5.54-7.oe1.x86_64.rpm bluez-cups-5.54-7.oe1.x86_64.rpm bluez-libs-5.54-7.oe1.x86_64.rpm bluez-5.54-7.oe1.x86_64.rpm bluez-debugsource-5.54-7.oe1.x86_64.rpm An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call. 2022-02-14 CVE-2021-43400 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Critical 9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N bluez security update 2022-02-14 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1527