Security update for ibus

Announcement ID: SUSE-SU-2019:2427-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-14822 ( SUSE ): 8.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • CVE-2019-14822 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for ibus fixes the following issues:

  • CVE-2019-14822: Fixed misconfiguration of the DBus server allows to unprivileged user could monitor and send method calls to the ibus bus of another user (bsc#1150011).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2427=1

Package List:

  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ibus-gtk-debuginfo-1.5.19-8.3.1
    • ibus-gtk3-debuginfo-1.5.19-8.3.1
    • ibus-devel-1.5.19-8.3.1
    • libibus-1_0-5-debuginfo-1.5.19-8.3.1
    • ibus-gtk3-1.5.19-8.3.1
    • ibus-debugsource-1.5.19-8.3.1
    • ibus-1.5.19-8.3.1
    • ibus-gtk-1.5.19-8.3.1
    • ibus-debuginfo-1.5.19-8.3.1
    • libibus-1_0-5-1.5.19-8.3.1
    • typelib-1_0-IBus-1_0-1.5.19-8.3.1
  • Desktop Applications Module 15-SP1 (noarch)
    • ibus-lang-1.5.19-8.3.1

References: