Security update for dbus-1

Announcement ID: SUSE-SU-2021:2470-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12049 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-12049 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for dbus-1 fixes the following issues:

  • CVE-2020-12049: truncated messages lead to resource exhaustion (bsc#1172505)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2470=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2470=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2470=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2470=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • dbus-1-1.12.2-3.16.1
    • libdbus-1-3-debuginfo-1.12.2-3.16.1
    • dbus-1-debugsource-1.12.2-3.16.1
    • dbus-1-x11-debugsource-1.12.2-3.16.1
    • libdbus-1-3-1.12.2-3.16.1
    • dbus-1-x11-1.12.2-3.16.1
    • dbus-1-x11-debuginfo-1.12.2-3.16.1
    • dbus-1-debuginfo-1.12.2-3.16.1
    • dbus-1-devel-1.12.2-3.16.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libdbus-1-3-32bit-1.12.2-3.16.1
    • libdbus-1-3-32bit-debuginfo-1.12.2-3.16.1
    • dbus-1-32bit-debuginfo-1.12.2-3.16.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • dbus-1-1.12.2-3.16.1
    • libdbus-1-3-debuginfo-1.12.2-3.16.1
    • dbus-1-debugsource-1.12.2-3.16.1
    • dbus-1-x11-debugsource-1.12.2-3.16.1
    • libdbus-1-3-1.12.2-3.16.1
    • dbus-1-x11-1.12.2-3.16.1
    • dbus-1-x11-debuginfo-1.12.2-3.16.1
    • dbus-1-debuginfo-1.12.2-3.16.1
    • dbus-1-devel-1.12.2-3.16.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libdbus-1-3-32bit-1.12.2-3.16.1
    • libdbus-1-3-32bit-debuginfo-1.12.2-3.16.1
    • dbus-1-32bit-debuginfo-1.12.2-3.16.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • dbus-1-1.12.2-3.16.1
    • libdbus-1-3-debuginfo-1.12.2-3.16.1
    • dbus-1-debugsource-1.12.2-3.16.1
    • dbus-1-x11-debugsource-1.12.2-3.16.1
    • libdbus-1-3-1.12.2-3.16.1
    • dbus-1-x11-1.12.2-3.16.1
    • dbus-1-x11-debuginfo-1.12.2-3.16.1
    • dbus-1-debuginfo-1.12.2-3.16.1
    • dbus-1-devel-1.12.2-3.16.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libdbus-1-3-32bit-1.12.2-3.16.1
    • libdbus-1-3-32bit-debuginfo-1.12.2-3.16.1
    • dbus-1-32bit-debuginfo-1.12.2-3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • dbus-1-1.12.2-3.16.1
    • libdbus-1-3-debuginfo-1.12.2-3.16.1
    • dbus-1-debugsource-1.12.2-3.16.1
    • dbus-1-x11-debugsource-1.12.2-3.16.1
    • libdbus-1-3-1.12.2-3.16.1
    • dbus-1-x11-1.12.2-3.16.1
    • dbus-1-x11-debuginfo-1.12.2-3.16.1
    • dbus-1-debuginfo-1.12.2-3.16.1
    • dbus-1-devel-1.12.2-3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libdbus-1-3-32bit-1.12.2-3.16.1
    • libdbus-1-3-32bit-debuginfo-1.12.2-3.16.1
    • dbus-1-32bit-debuginfo-1.12.2-3.16.1

References: