-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2373
                           dbus security update
                               14 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12049  

Reference:         ESB-2020.2076
                   ESB-2020.1979

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2894

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dbus security update
Advisory ID:       RHSA-2020:2894-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2894
Issue date:        2020-07-13
CVE Names:         CVE-2020-12049 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: denial of service via file descriptor leak (CVE-2020-12049)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dbus-1.10.24-14.el7_8.src.rpm

x86_64:
dbus-1.10.24-14.el7_8.x86_64.rpm
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-libs-1.10.24-14.el7_8.i686.rpm
dbus-libs-1.10.24-14.el7_8.x86_64.rpm
dbus-x11-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
dbus-doc-1.10.24-14.el7_8.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-devel-1.10.24-14.el7_8.i686.rpm
dbus-devel-1.10.24-14.el7_8.x86_64.rpm
dbus-tests-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dbus-1.10.24-14.el7_8.src.rpm

x86_64:
dbus-1.10.24-14.el7_8.x86_64.rpm
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-libs-1.10.24-14.el7_8.i686.rpm
dbus-libs-1.10.24-14.el7_8.x86_64.rpm
dbus-x11-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
dbus-doc-1.10.24-14.el7_8.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-devel-1.10.24-14.el7_8.i686.rpm
dbus-devel-1.10.24-14.el7_8.x86_64.rpm
dbus-tests-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dbus-1.10.24-14.el7_8.src.rpm

ppc64:
dbus-1.10.24-14.el7_8.ppc64.rpm
dbus-debuginfo-1.10.24-14.el7_8.ppc.rpm
dbus-debuginfo-1.10.24-14.el7_8.ppc64.rpm
dbus-devel-1.10.24-14.el7_8.ppc.rpm
dbus-devel-1.10.24-14.el7_8.ppc64.rpm
dbus-libs-1.10.24-14.el7_8.ppc.rpm
dbus-libs-1.10.24-14.el7_8.ppc64.rpm
dbus-x11-1.10.24-14.el7_8.ppc64.rpm

ppc64le:
dbus-1.10.24-14.el7_8.ppc64le.rpm
dbus-debuginfo-1.10.24-14.el7_8.ppc64le.rpm
dbus-devel-1.10.24-14.el7_8.ppc64le.rpm
dbus-libs-1.10.24-14.el7_8.ppc64le.rpm
dbus-x11-1.10.24-14.el7_8.ppc64le.rpm

s390x:
dbus-1.10.24-14.el7_8.s390x.rpm
dbus-debuginfo-1.10.24-14.el7_8.s390.rpm
dbus-debuginfo-1.10.24-14.el7_8.s390x.rpm
dbus-devel-1.10.24-14.el7_8.s390.rpm
dbus-devel-1.10.24-14.el7_8.s390x.rpm
dbus-libs-1.10.24-14.el7_8.s390.rpm
dbus-libs-1.10.24-14.el7_8.s390x.rpm
dbus-x11-1.10.24-14.el7_8.s390x.rpm

x86_64:
dbus-1.10.24-14.el7_8.x86_64.rpm
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-devel-1.10.24-14.el7_8.i686.rpm
dbus-devel-1.10.24-14.el7_8.x86_64.rpm
dbus-libs-1.10.24-14.el7_8.i686.rpm
dbus-libs-1.10.24-14.el7_8.x86_64.rpm
dbus-x11-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
dbus-doc-1.10.24-14.el7_8.noarch.rpm

ppc64:
dbus-debuginfo-1.10.24-14.el7_8.ppc64.rpm
dbus-tests-1.10.24-14.el7_8.ppc64.rpm

ppc64le:
dbus-debuginfo-1.10.24-14.el7_8.ppc64le.rpm
dbus-tests-1.10.24-14.el7_8.ppc64le.rpm

s390x:
dbus-debuginfo-1.10.24-14.el7_8.s390x.rpm
dbus-tests-1.10.24-14.el7_8.s390x.rpm

x86_64:
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-tests-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dbus-1.10.24-14.el7_8.src.rpm

x86_64:
dbus-1.10.24-14.el7_8.x86_64.rpm
dbus-debuginfo-1.10.24-14.el7_8.i686.rpm
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-devel-1.10.24-14.el7_8.i686.rpm
dbus-devel-1.10.24-14.el7_8.x86_64.rpm
dbus-libs-1.10.24-14.el7_8.i686.rpm
dbus-libs-1.10.24-14.el7_8.x86_64.rpm
dbus-x11-1.10.24-14.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
dbus-doc-1.10.24-14.el7_8.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm
dbus-tests-1.10.24-14.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12049
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXwxEJtzjgjWX9erEAQhuXhAAjAHRc/ggHB801vkA+U2uPEFdIO/oDTNX
lq0XW72FUdjzrE0sNEAZbkpY6NxbA76HFDYHonP9o3DrUN6qd9I4xZgcqoCvZmIw
ibDKmS+wAC9bY/7kw74FAQgvabJOq5Aq5TtQU0BKLq7Fx1q3d48O97JvusDbmxFP
vezwKSJ+EPH0R/CzJHSm9KJsg+ukk+k+QfI0IOcFzCwVxG/9M91Ck9cvj6rOY6Du
HRYTJ9POxD86eyN58V8PbzvqWW7Qq890KBcQ1T8t2hUFAuPX5koB1dbFMK6/C4bn
wKL0shJUEpinZJZcQHinjqMsak2YfEotiyDpPGOk316y+1deFXhntAIEr2kwTgF7
57RaQpnmTYlTBdwDwY7vQ6IW6vRb+8LBEt8MwHCnA3+4hUVJNro+2Jz6iU7ZqGqC
4Q1pBuYs50RXp3aluU1LSMhNCnXJYRxgC/8Pq8FIYFcacGXqCuYQne9SjeI/+cil
Fg25wepzdVWHoC6xLuamqXJLN6OBAsygW2ukjO2Bj91YS3oca72/mByNwwHXaU25
uYAgCkXq1V9VsD5KrR431UT63Wcd8IvQAHNDCaxsCVYQa4JT5bXeKpI+xOdejJVb
HsPE33Tqijsfh0IWLwRIVZQ8U0dJlNVQeXIc1K1bKwV4xVBtkhKOxtgz+YATwN1T
jbEVBIlP1Tc=
=IhCt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LP8Q
-----END PGP SIGNATURE-----