-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2549
                      Important: dbus security update
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12749  

Reference:         ESB-2019.2416
                   ESB-2019.2241
                   ESB-2019.2107.2
                   ESB-2019.2080.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1726

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2019:1726-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1726
Issue date:        2019-07-10
CVE Names:         CVE-2019-12749 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
dbus-1.2.24-11.el6_10.src.rpm

i386:
dbus-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-x11-1.2.24-11.el6_10.i686.rpm

x86_64:
dbus-1.2.24-11.el6_10.x86_64.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.x86_64.rpm
dbus-x11-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm

noarch:
dbus-doc-1.2.24-11.el6_10.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
dbus-1.2.24-11.el6_10.src.rpm

x86_64:
dbus-1.2.24-11.el6_10.x86_64.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.x86_64.rpm
dbus-x11-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
dbus-doc-1.2.24-11.el6_10.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
dbus-1.2.24-11.el6_10.src.rpm

i386:
dbus-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-x11-1.2.24-11.el6_10.i686.rpm

ppc64:
dbus-1.2.24-11.el6_10.ppc64.rpm
dbus-debuginfo-1.2.24-11.el6_10.ppc.rpm
dbus-debuginfo-1.2.24-11.el6_10.ppc64.rpm
dbus-devel-1.2.24-11.el6_10.ppc.rpm
dbus-devel-1.2.24-11.el6_10.ppc64.rpm
dbus-libs-1.2.24-11.el6_10.ppc.rpm
dbus-libs-1.2.24-11.el6_10.ppc64.rpm
dbus-x11-1.2.24-11.el6_10.ppc64.rpm

s390x:
dbus-1.2.24-11.el6_10.s390x.rpm
dbus-debuginfo-1.2.24-11.el6_10.s390.rpm
dbus-debuginfo-1.2.24-11.el6_10.s390x.rpm
dbus-devel-1.2.24-11.el6_10.s390.rpm
dbus-devel-1.2.24-11.el6_10.s390x.rpm
dbus-libs-1.2.24-11.el6_10.s390.rpm
dbus-libs-1.2.24-11.el6_10.s390x.rpm
dbus-x11-1.2.24-11.el6_10.s390x.rpm

x86_64:
dbus-1.2.24-11.el6_10.x86_64.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.x86_64.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.x86_64.rpm
dbus-x11-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
dbus-doc-1.2.24-11.el6_10.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dbus-1.2.24-11.el6_10.src.rpm

i386:
dbus-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-x11-1.2.24-11.el6_10.i686.rpm

x86_64:
dbus-1.2.24-11.el6_10.x86_64.rpm
dbus-debuginfo-1.2.24-11.el6_10.i686.rpm
dbus-debuginfo-1.2.24-11.el6_10.x86_64.rpm
dbus-devel-1.2.24-11.el6_10.i686.rpm
dbus-devel-1.2.24-11.el6_10.x86_64.rpm
dbus-libs-1.2.24-11.el6_10.i686.rpm
dbus-libs-1.2.24-11.el6_10.x86_64.rpm
dbus-x11-1.2.24-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
dbus-doc-1.2.24-11.el6_10.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4jTC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tMYq
-----END PGP SIGNATURE-----