Security update for dbus-1

Announcement ID: SUSE-SU-2021:2810-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-12049 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-12049 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for dbus-1 fixes the following issues:

  • CVE-2020-12049: truncated messages lead to resource exhaustion. (bsc#1172505)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2810=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2810=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2810=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • dbus-1-1.12.2-8.11.2
    • dbus-1-debugsource-1.12.2-8.11.2
    • libdbus-1-3-1.12.2-8.11.2
    • dbus-1-x11-debuginfo-1.12.2-8.11.1
    • libdbus-1-3-debuginfo-1.12.2-8.11.2
    • dbus-1-x11-1.12.2-8.11.1
    • dbus-1-x11-debugsource-1.12.2-8.11.1
    • dbus-1-devel-1.12.2-8.11.2
    • dbus-1-debuginfo-1.12.2-8.11.2
  • Basesystem Module 15-SP2 (x86_64)
    • libdbus-1-3-32bit-debuginfo-1.12.2-8.11.2
    • libdbus-1-3-32bit-1.12.2-8.11.2
    • dbus-1-32bit-debuginfo-1.12.2-8.11.2
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • dbus-1-1.12.2-8.11.2
    • dbus-1-debugsource-1.12.2-8.11.2
    • libdbus-1-3-1.12.2-8.11.2
    • dbus-1-x11-debuginfo-1.12.2-8.11.1
    • libdbus-1-3-debuginfo-1.12.2-8.11.2
    • dbus-1-x11-1.12.2-8.11.1
    • dbus-1-x11-debugsource-1.12.2-8.11.1
    • dbus-1-devel-1.12.2-8.11.2
    • dbus-1-debuginfo-1.12.2-8.11.2
  • Basesystem Module 15-SP3 (x86_64)
    • libdbus-1-3-32bit-debuginfo-1.12.2-8.11.2
    • libdbus-1-3-32bit-1.12.2-8.11.2
    • dbus-1-32bit-debuginfo-1.12.2-8.11.2
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • dbus-1-1.12.2-8.11.2
    • dbus-1-debugsource-1.12.2-8.11.2
    • libdbus-1-3-1.12.2-8.11.2
    • libdbus-1-3-debuginfo-1.12.2-8.11.2
    • dbus-1-debuginfo-1.12.2-8.11.2

References: