Security update for dbus-1

Announcement ID: SUSE-SU-2021:2424-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12049 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-12049 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35512 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-35512 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for dbus-1 fixes the following issues:

  • CVE-2020-35512: users with the same numeric UID could lead to use-after-free and undefined behaviour (bsc#1187105)
  • CVE-2020-12049: truncated messages lead to resource exhaustion (bsc#1172505)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2424=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2424=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2424=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2424=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • dbus-1-devel-1.8.22-35.2
    • dbus-1-debugsource-1.8.22-35.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • dbus-1-devel-doc-1.8.22-35.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • dbus-1-1.8.22-35.2
    • libdbus-1-3-debuginfo-1.8.22-35.2
    • dbus-1-x11-1.8.22-35.2
    • dbus-1-x11-debugsource-1.8.22-35.2
    • dbus-1-debugsource-1.8.22-35.2
    • libdbus-1-3-1.8.22-35.2
    • dbus-1-debuginfo-1.8.22-35.2
    • dbus-1-x11-debuginfo-1.8.22-35.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libdbus-1-3-32bit-1.8.22-35.2
    • libdbus-1-3-debuginfo-32bit-1.8.22-35.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • dbus-1-1.8.22-35.2
    • libdbus-1-3-debuginfo-1.8.22-35.2
    • dbus-1-x11-1.8.22-35.2
    • dbus-1-x11-debugsource-1.8.22-35.2
    • dbus-1-debugsource-1.8.22-35.2
    • libdbus-1-3-1.8.22-35.2
    • dbus-1-debuginfo-1.8.22-35.2
    • dbus-1-x11-debuginfo-1.8.22-35.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libdbus-1-3-32bit-1.8.22-35.2
    • libdbus-1-3-debuginfo-32bit-1.8.22-35.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • dbus-1-1.8.22-35.2
    • libdbus-1-3-debuginfo-1.8.22-35.2
    • dbus-1-x11-1.8.22-35.2
    • dbus-1-x11-debugsource-1.8.22-35.2
    • dbus-1-debugsource-1.8.22-35.2
    • libdbus-1-3-1.8.22-35.2
    • dbus-1-debuginfo-1.8.22-35.2
    • dbus-1-x11-debuginfo-1.8.22-35.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libdbus-1-3-32bit-1.8.22-35.2
    • libdbus-1-3-debuginfo-32bit-1.8.22-35.2

References: