-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3366
                           dbus security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12749  

Reference:         ESB-2020.0560
                   ESB-2019.4041

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4032

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2020:4032-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4032
Issue date:        2020-09-29
CVE Names:         CVE-2019-12749 
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dbus-1.10.24-15.el7.src.rpm

x86_64:
dbus-1.10.24-15.el7.x86_64.rpm
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-libs-1.10.24-15.el7.i686.rpm
dbus-libs-1.10.24-15.el7.x86_64.rpm
dbus-x11-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
dbus-doc-1.10.24-15.el7.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-devel-1.10.24-15.el7.i686.rpm
dbus-devel-1.10.24-15.el7.x86_64.rpm
dbus-tests-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dbus-1.10.24-15.el7.src.rpm

x86_64:
dbus-1.10.24-15.el7.x86_64.rpm
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-libs-1.10.24-15.el7.i686.rpm
dbus-libs-1.10.24-15.el7.x86_64.rpm
dbus-x11-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
dbus-doc-1.10.24-15.el7.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-devel-1.10.24-15.el7.i686.rpm
dbus-devel-1.10.24-15.el7.x86_64.rpm
dbus-tests-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dbus-1.10.24-15.el7.src.rpm

ppc64:
dbus-1.10.24-15.el7.ppc64.rpm
dbus-debuginfo-1.10.24-15.el7.ppc.rpm
dbus-debuginfo-1.10.24-15.el7.ppc64.rpm
dbus-devel-1.10.24-15.el7.ppc.rpm
dbus-devel-1.10.24-15.el7.ppc64.rpm
dbus-libs-1.10.24-15.el7.ppc.rpm
dbus-libs-1.10.24-15.el7.ppc64.rpm
dbus-x11-1.10.24-15.el7.ppc64.rpm

ppc64le:
dbus-1.10.24-15.el7.ppc64le.rpm
dbus-debuginfo-1.10.24-15.el7.ppc64le.rpm
dbus-devel-1.10.24-15.el7.ppc64le.rpm
dbus-libs-1.10.24-15.el7.ppc64le.rpm
dbus-x11-1.10.24-15.el7.ppc64le.rpm

s390x:
dbus-1.10.24-15.el7.s390x.rpm
dbus-debuginfo-1.10.24-15.el7.s390.rpm
dbus-debuginfo-1.10.24-15.el7.s390x.rpm
dbus-devel-1.10.24-15.el7.s390.rpm
dbus-devel-1.10.24-15.el7.s390x.rpm
dbus-libs-1.10.24-15.el7.s390.rpm
dbus-libs-1.10.24-15.el7.s390x.rpm
dbus-x11-1.10.24-15.el7.s390x.rpm

x86_64:
dbus-1.10.24-15.el7.x86_64.rpm
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-devel-1.10.24-15.el7.i686.rpm
dbus-devel-1.10.24-15.el7.x86_64.rpm
dbus-libs-1.10.24-15.el7.i686.rpm
dbus-libs-1.10.24-15.el7.x86_64.rpm
dbus-x11-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
dbus-doc-1.10.24-15.el7.noarch.rpm

ppc64:
dbus-debuginfo-1.10.24-15.el7.ppc64.rpm
dbus-tests-1.10.24-15.el7.ppc64.rpm

ppc64le:
dbus-debuginfo-1.10.24-15.el7.ppc64le.rpm
dbus-tests-1.10.24-15.el7.ppc64le.rpm

s390x:
dbus-debuginfo-1.10.24-15.el7.s390x.rpm
dbus-tests-1.10.24-15.el7.s390x.rpm

x86_64:
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-tests-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dbus-1.10.24-15.el7.src.rpm

x86_64:
dbus-1.10.24-15.el7.x86_64.rpm
dbus-debuginfo-1.10.24-15.el7.i686.rpm
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-devel-1.10.24-15.el7.i686.rpm
dbus-devel-1.10.24-15.el7.x86_64.rpm
dbus-libs-1.10.24-15.el7.i686.rpm
dbus-libs-1.10.24-15.el7.x86_64.rpm
dbus-x11-1.10.24-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
dbus-doc-1.10.24-15.el7.noarch.rpm

x86_64:
dbus-debuginfo-1.10.24-15.el7.x86_64.rpm
dbus-tests-1.10.24-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3Oh99zjgjWX9erEAQiaSxAAhjMLUm5crfwbKrlOqxG42cNPuqSNui+A
VAoxZ+wTLkJeud3xVjvdrx7nlReucm3HCw9t4Pqtm9GxQalMjtoaPo9K0UhG1y8y
HEoWF84I+MCFmCb70tqNF/OD1Y47XF3XBe2kSXfoQxrsP7CZ+ppv2MWxltWIQwCN
FAohrG0e5zb8qb3+65oI6Pfrn8h3xISa36H4rGUUS8E+TIBsgO/tA04mdYCjL0bu
S1yr+NmJ1hcyBRMSl+wlUYUCmdPSiWmp/F96kLmPHoVRLrQ8TUvy53tu3Z1DgKww
Xih5g5pDW5b1Q8i5J0w3hy9qYz/NEZrc0dFx0P9DvARblGSOqQF3iirM2KTSNcNV
JlH9+CaOmY74GMrmigcvVIBiAr70WBgnHvwuW6Ff5I5qntY4qkJuzXdRZ9M7q31S
rSUm6f1w0CRh2ZpqQNT1PZ/GnavRxsHuOZ+4qGB20BC0sL6tM43hzreNG4GHEmq3
gfadfBYlmpL+1YVoheTOD9dppKqv7e/EmWENl9j4iSGPb/8f1cyfDnHq+b3+QkIb
9gvKAixNQ256fu09g6MRQVaWXgd0+eMJaUO4EArWmbnhxSuBMw3//uMpmSNCh8Hd
h6E61a0TMwgJNtkeKeDj6i+8202ch5WbR/k3w7IIYJR7JcdNV20eGSqIDah0c4+K
9sHUtEn2R3Y=
=XxFv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V1Z4
-----END PGP SIGNATURE-----