SUSE Security Update: Security update for dbus-1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2820-1
Rating:             important
References:         #1137832 
Cross-References:   CVE-2019-12749
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dbus-1 fixes the following issues:

   Security issue fixed:

   - CVE-2019-12749: Fixed an implementation flaw in DBUS_COOKIE_SHA1 which
     could have allowed local attackers to bypass authentication
     (bsc#1137832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2820=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2820=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2820=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2820=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2820=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-devel-1.8.22-29.17.7

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):

      dbus-1-devel-doc-1.8.22-29.17.12

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      dbus-1-1.8.22-29.17.12
      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-x11-1.8.22-29.17.12
      dbus-1-x11-debuginfo-1.8.22-29.17.12
      dbus-1-x11-debugsource-1.8.22-29.17.12
      libdbus-1-3-1.8.22-29.17.7
      libdbus-1-3-debuginfo-1.8.22-29.17.7

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      dbus-1-debuginfo-32bit-1.8.22-29.17.12
      libdbus-1-3-32bit-1.8.22-29.17.7
      libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      dbus-1-1.8.22-29.17.12
      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-x11-1.8.22-29.17.12
      dbus-1-x11-debuginfo-1.8.22-29.17.12
      dbus-1-x11-debugsource-1.8.22-29.17.12
      libdbus-1-3-1.8.22-29.17.7
      libdbus-1-3-debuginfo-1.8.22-29.17.7

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libdbus-1-3-32bit-1.8.22-29.17.7
      libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      dbus-1-1.8.22-29.17.12
      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-x11-1.8.22-29.17.12
      dbus-1-x11-debuginfo-1.8.22-29.17.12
      dbus-1-x11-debugsource-1.8.22-29.17.12
      libdbus-1-3-1.8.22-29.17.7
      libdbus-1-3-32bit-1.8.22-29.17.7
      libdbus-1-3-debuginfo-1.8.22-29.17.7
      libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      dbus-1-1.8.22-29.17.12
      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debuginfo-32bit-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-x11-1.8.22-29.17.12
      dbus-1-x11-debuginfo-1.8.22-29.17.12
      dbus-1-x11-debugsource-1.8.22-29.17.12
      libdbus-1-3-1.8.22-29.17.7
      libdbus-1-3-32bit-1.8.22-29.17.7
      libdbus-1-3-debuginfo-1.8.22-29.17.7
      libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7

   - SUSE CaaS Platform 3.0 (x86_64):

      dbus-1-1.8.22-29.17.12
      dbus-1-debuginfo-1.8.22-29.17.12
      dbus-1-debugsource-1.8.22-29.17.7
      dbus-1-nox11-1.8.22-29.17.7
      dbus-1-nox11-debuginfo-1.8.22-29.17.7
      dbus-1-x11-debuginfo-1.8.22-29.17.12
      dbus-1-x11-debugsource-1.8.22-29.17.12
      libdbus-1-3-1.8.22-29.17.7
      libdbus-1-3-debuginfo-1.8.22-29.17.7


References:

   https://www.suse.com/security/cve/CVE-2019-12749.html
   https://bugzilla.suse.com/1137832

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2820-1 important: dbus-1

October 30, 2019
An update that fixes one vulnerability is now available

Summary

This update for dbus-1 fixes the following issues: Security issue fixed: - CVE-2019-12749: Fixed an implementation flaw in DBUS_COOKIE_SHA1 which could have allowed local attackers to bypass authentication (bsc#1137832). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2820=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2820=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2820=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2820=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2820=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-devel-1.8.22-29.17.7 - SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch): dbus-1-devel-doc-1.8.22-29.17.12 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): dbus-1-1.8.22-29.17.12 dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-x11-1.8.22-29.17.12 dbus-1-x11-debuginfo-1.8.22-29.17.12 dbus-1-x11-debugsource-1.8.22-29.17.12 libdbus-1-3-1.8.22-29.17.7 libdbus-1-3-debuginfo-1.8.22-29.17.7 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): dbus-1-debuginfo-32bit-1.8.22-29.17.12 libdbus-1-3-32bit-1.8.22-29.17.7 libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): dbus-1-1.8.22-29.17.12 dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-x11-1.8.22-29.17.12 dbus-1-x11-debuginfo-1.8.22-29.17.12 dbus-1-x11-debugsource-1.8.22-29.17.12 libdbus-1-3-1.8.22-29.17.7 libdbus-1-3-debuginfo-1.8.22-29.17.7 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libdbus-1-3-32bit-1.8.22-29.17.7 libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): dbus-1-1.8.22-29.17.12 dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-x11-1.8.22-29.17.12 dbus-1-x11-debuginfo-1.8.22-29.17.12 dbus-1-x11-debugsource-1.8.22-29.17.12 libdbus-1-3-1.8.22-29.17.7 libdbus-1-3-32bit-1.8.22-29.17.7 libdbus-1-3-debuginfo-1.8.22-29.17.7 libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): dbus-1-1.8.22-29.17.12 dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debuginfo-32bit-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-x11-1.8.22-29.17.12 dbus-1-x11-debuginfo-1.8.22-29.17.12 dbus-1-x11-debugsource-1.8.22-29.17.12 libdbus-1-3-1.8.22-29.17.7 libdbus-1-3-32bit-1.8.22-29.17.7 libdbus-1-3-debuginfo-1.8.22-29.17.7 libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7 - SUSE CaaS Platform 3.0 (x86_64): dbus-1-1.8.22-29.17.12 dbus-1-debuginfo-1.8.22-29.17.12 dbus-1-debugsource-1.8.22-29.17.7 dbus-1-nox11-1.8.22-29.17.7 dbus-1-nox11-debuginfo-1.8.22-29.17.7 dbus-1-x11-debuginfo-1.8.22-29.17.12 dbus-1-x11-debugsource-1.8.22-29.17.12 libdbus-1-3-1.8.22-29.17.7 libdbus-1-3-debuginfo-1.8.22-29.17.7

References

#1137832

Cross- CVE-2019-12749

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Desktop 12-SP4

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2019-12749.html

https://bugzilla.suse.com/1137832

Severity
Announcement ID: SUSE-SU-2019:2820-1
Rating: important

Related News