-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3586
                      dbus security update for RHEL 6
                             24 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12749  

Reference:         ESB-2019.2549
                   ESB-2019.2107.2
                   ESB-2019.2080.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2868

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2019:2868-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2868
Issue date:        2019-09-23
CVE Names:         CVE-2019-12749 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
dbus-1.2.24-9.el6_6.src.rpm

x86_64:
dbus-1.2.24-9.el6_6.x86_64.rpm
dbus-debuginfo-1.2.24-9.el6_6.i686.rpm
dbus-debuginfo-1.2.24-9.el6_6.x86_64.rpm
dbus-devel-1.2.24-9.el6_6.i686.rpm
dbus-devel-1.2.24-9.el6_6.x86_64.rpm
dbus-libs-1.2.24-9.el6_6.i686.rpm
dbus-libs-1.2.24-9.el6_6.x86_64.rpm
dbus-x11-1.2.24-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

noarch:
dbus-doc-1.2.24-9.el6_6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KJEI
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2019:2870-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2870
Issue date:        2019-09-23
CVE Names:         CVE-2019-12749 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
dbus-1.2.24-9.el6_5.src.rpm

x86_64:
dbus-1.2.24-9.el6_5.x86_64.rpm
dbus-debuginfo-1.2.24-9.el6_5.i686.rpm
dbus-debuginfo-1.2.24-9.el6_5.x86_64.rpm
dbus-devel-1.2.24-9.el6_5.i686.rpm
dbus-devel-1.2.24-9.el6_5.x86_64.rpm
dbus-libs-1.2.24-9.el6_5.i686.rpm
dbus-libs-1.2.24-9.el6_5.x86_64.rpm
dbus-x11-1.2.24-9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
dbus-1.2.24-9.el6_5.src.rpm

noarch:
dbus-doc-1.2.24-9.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nq6u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v11X
-----END PGP SIGNATURE-----