Security update for ibus

Announcement ID: SUSE-SU-2019:2388-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-14822 ( SUSE ): 8.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
  • CVE-2019-14822 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for ibus fixes the following issues:

Security issue fixed:

  • CVE-2019-14822: Fixed a misconfiguration of the DBus server that allowed an unprivileged user to monitor and send method calls to the ibus bus of another user. (bsc#1150011)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2388=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2388=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ibus-1.5.8-10.4.1
    • typelib-1_0-IBus-1_0-1.5.8-10.4.1
    • libibus-1_0-5-1.5.8-10.4.1
    • ibus-gtk3-debuginfo-1.5.8-10.4.1
    • ibus-gtk-debuginfo-1.5.8-10.4.1
    • libibus-1_0-5-debuginfo-1.5.8-10.4.1
    • ibus-gtk3-1.5.8-10.4.1
    • ibus-gtk-1.5.8-10.4.1
    • ibus-debuginfo-1.5.8-10.4.1
    • ibus-debugsource-1.5.8-10.4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • ibus-lang-1.5.8-10.4.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • ibus-1.5.8-10.4.1
    • typelib-1_0-IBus-1_0-1.5.8-10.4.1
    • libibus-1_0-5-1.5.8-10.4.1
    • ibus-gtk3-debuginfo-1.5.8-10.4.1
    • ibus-gtk-debuginfo-1.5.8-10.4.1
    • libibus-1_0-5-debuginfo-1.5.8-10.4.1
    • ibus-gtk3-1.5.8-10.4.1
    • ibus-gtk-1.5.8-10.4.1
    • ibus-debuginfo-1.5.8-10.4.1
    • ibus-debugsource-1.5.8-10.4.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • ibus-lang-1.5.8-10.4.1

References: