Security update for dbus-1

Announcement ID: SUSE-SU-2019:2820-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-12749 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2019-12749 ( NVD ): 7.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for dbus-1 fixes the following issues:

Security issue fixed:

  • CVE-2019-12749: Fixed an implementation flaw in DBUS_COOKIE_SHA1 which could have allowed local attackers to bypass authentication (bsc#1137832).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-373=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-373=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-373=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-373=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-373=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-373=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-373=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-373=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-373=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-373=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-373=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-373=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-373=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE OpenStack Cloud 8 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • dbus-1-debuginfo-32bit-1.8.22-29.17.12
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • dbus-1-devel-1.8.22-29.17.7
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • dbus-1-devel-doc-1.8.22-29.17.12
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • dbus-1-debuginfo-32bit-1.8.22-29.17.12
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • dbus-1-debuginfo-32bit-1.8.22-29.17.12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
    • dbus-1-debuginfo-32bit-1.8.22-29.17.12
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-1.8.22-29.17.12
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-debugsource-1.8.22-29.17.7
  • SUSE Enterprise Storage 5 (x86_64)
    • libdbus-1-3-32bit-1.8.22-29.17.7
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.17.7
  • SUSE CaaS Platform 3.0 (x86_64)
    • libdbus-1-3-debuginfo-1.8.22-29.17.7
    • dbus-1-1.8.22-29.17.12
    • dbus-1-debuginfo-1.8.22-29.17.12
    • dbus-1-x11-debuginfo-1.8.22-29.17.12
    • libdbus-1-3-1.8.22-29.17.7
    • dbus-1-nox11-debuginfo-1.8.22-29.17.7
    • dbus-1-x11-debugsource-1.8.22-29.17.12
    • dbus-1-nox11-1.8.22-29.17.7
    • dbus-1-debugsource-1.8.22-29.17.7

References: