-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2020:3044-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3044
Issue date:        2020-07-21
CVE Names:         CVE-2020-12049 
====================================================================
1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: denial of service via file descriptor leak (CVE-2020-12049)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

aarch64:
dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm
dbus-devel-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm

ppc64le:
dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm
dbus-devel-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm

s390x:
dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debugsource-1.12.8-8.el8_0.s390x.rpm
dbus-devel-1.12.8-8.el8_0.s390x.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-x11-1.12.8-8.el8_0.s390x.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm

x86_64:
dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debugsource-1.12.8-8.el8_0.i686.rpm
dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm
dbus-devel-1.12.8-8.el8_0.i686.rpm
dbus-devel-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
dbus-1.12.8-8.el8_0.src.rpm

aarch64:
dbus-1.12.8-8.el8_0.aarch64.rpm
dbus-daemon-1.12.8-8.el8_0.aarch64.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-1.12.8-8.el8_0.aarch64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-1.12.8-8.el8_0.aarch64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm

noarch:
dbus-common-1.12.8-8.el8_0.noarch.rpm

ppc64le:
dbus-1.12.8-8.el8_0.ppc64le.rpm
dbus-daemon-1.12.8-8.el8_0.ppc64le.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-1.12.8-8.el8_0.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-1.12.8-8.el8_0.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm

s390x:
dbus-1.12.8-8.el8_0.s390x.rpm
dbus-daemon-1.12.8-8.el8_0.s390x.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-debugsource-1.12.8-8.el8_0.s390x.rpm
dbus-libs-1.12.8-8.el8_0.s390x.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-tools-1.12.8-8.el8_0.s390x.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm

x86_64:
dbus-1.12.8-8.el8_0.x86_64.rpm
dbus-daemon-1.12.8-8.el8_0.x86_64.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-debugsource-1.12.8-8.el8_0.i686.rpm
dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-1.12.8-8.el8_0.i686.rpm
dbus-libs-1.12.8-8.el8_0.x86_64.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-1.12.8-8.el8_0.x86_64.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm
dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12049
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5ibG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3044:01 Important: dbus security update

An update for dbus is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: denial of service via file descriptor leak (CVE-2020-12049)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

References

https://access.redhat.com/security/cve/CVE-2020-12049 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
aarch64: dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm dbus-devel-1.12.8-8.el8_0.aarch64.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-x11-1.12.8-8.el8_0.aarch64.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm
ppc64le: dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm dbus-devel-1.12.8-8.el8_0.ppc64le.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-x11-1.12.8-8.el8_0.ppc64le.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
s390x: dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-debugsource-1.12.8-8.el8_0.s390x.rpm dbus-devel-1.12.8-8.el8_0.s390x.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-x11-1.12.8-8.el8_0.s390x.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm
x86_64: dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-debugsource-1.12.8-8.el8_0.i686.rpm dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm dbus-devel-1.12.8-8.el8_0.i686.rpm dbus-devel-1.12.8-8.el8_0.x86_64.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-x11-1.12.8-8.el8_0.x86_64.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.0):
Source: dbus-1.12.8-8.el8_0.src.rpm
aarch64: dbus-1.12.8-8.el8_0.aarch64.rpm dbus-daemon-1.12.8-8.el8_0.aarch64.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-debugsource-1.12.8-8.el8_0.aarch64.rpm dbus-libs-1.12.8-8.el8_0.aarch64.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-tools-1.12.8-8.el8_0.aarch64.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.aarch64.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.aarch64.rpm
noarch: dbus-common-1.12.8-8.el8_0.noarch.rpm
ppc64le: dbus-1.12.8-8.el8_0.ppc64le.rpm dbus-daemon-1.12.8-8.el8_0.ppc64le.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-debugsource-1.12.8-8.el8_0.ppc64le.rpm dbus-libs-1.12.8-8.el8_0.ppc64le.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-tools-1.12.8-8.el8_0.ppc64le.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.ppc64le.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.ppc64le.rpm
s390x: dbus-1.12.8-8.el8_0.s390x.rpm dbus-daemon-1.12.8-8.el8_0.s390x.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-debugsource-1.12.8-8.el8_0.s390x.rpm dbus-libs-1.12.8-8.el8_0.s390x.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-tools-1.12.8-8.el8_0.s390x.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.s390x.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.s390x.rpm
x86_64: dbus-1.12.8-8.el8_0.x86_64.rpm dbus-daemon-1.12.8-8.el8_0.x86_64.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-daemon-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-debugsource-1.12.8-8.el8_0.i686.rpm dbus-debugsource-1.12.8-8.el8_0.x86_64.rpm dbus-libs-1.12.8-8.el8_0.i686.rpm dbus-libs-1.12.8-8.el8_0.x86_64.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-libs-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-tests-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-tools-1.12.8-8.el8_0.x86_64.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-tools-debuginfo-1.12.8-8.el8_0.x86_64.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.i686.rpm dbus-x11-debuginfo-1.12.8-8.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3044-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3044
Issued Date: : 2020-07-21
CVE Names: CVE-2020-12049

Topic

An update for dbus is now available for Red Hat Enterprise Linux 8.0 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak


Related News