Security update for dbus-1

Announcement ID: SUSE-SU-2022:3804-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-42010 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-42010 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42011 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2022-42011 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42012 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-42012 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for dbus-1 fixes the following issues:

  • CVE-2022-42010: Fixed potential crash that could be triggered by an invalid signature (bsc#1204111).
  • CVE-2022-42011: Fixed an out of bounds read caused by a fixed length array (bsc#1204112).
  • CVE-2022-42012: Fixed a use-after-free that could be trigged by a message in non-native endianness with out-of-band Unix file descriptor (bsc#1204113).

Bugfixes:

  • Disable asserts (bsc#1087072).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3804=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3804=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3804=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3804=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3804=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3804=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • dbus-1-debuginfo-32bit-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • dbus-1-debuginfo-32bit-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • dbus-1-debuginfo-32bit-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • dbus-1-debuginfo-32bit-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • dbus-1-debugsource-1.8.22-29.24.1
    • dbus-1-1.8.22-29.24.1
    • dbus-1-x11-debugsource-1.8.22-29.24.1
    • libdbus-1-3-1.8.22-29.24.1
    • dbus-1-x11-1.8.22-29.24.1
    • dbus-1-x11-debuginfo-1.8.22-29.24.1
    • dbus-1-debuginfo-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-1.8.22-29.24.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • dbus-1-debuginfo-32bit-1.8.22-29.24.1
    • libdbus-1-3-32bit-1.8.22-29.24.1
    • libdbus-1-3-debuginfo-32bit-1.8.22-29.24.1

References: