-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2296
                        Security update for dbus-1
                                1 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dbus-1
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35512  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212211-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running dbus-1 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dbus-1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2211-1
Rating:            important
References:        #1187105
Cross-References:  CVE-2020-35512
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for dbus-1 fixes the following issues:

  o CVE-2020-35512: Fixed a use-after-free or potential undefined behaviour
    caused by shared UID's (bsc#1187105)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2211=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2211=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2211=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2211=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       dbus-1-1.12.2-3.11.1
       dbus-1-debuginfo-1.12.2-3.11.1
       dbus-1-debugsource-1.12.2-3.11.1
       dbus-1-devel-1.12.2-3.11.1
       dbus-1-x11-1.12.2-3.11.1
       dbus-1-x11-debuginfo-1.12.2-3.11.1
       dbus-1-x11-debugsource-1.12.2-3.11.1
       libdbus-1-3-1.12.2-3.11.1
       libdbus-1-3-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       dbus-1-32bit-debuginfo-1.12.2-3.11.1
       libdbus-1-3-32bit-1.12.2-3.11.1
       libdbus-1-3-32bit-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       dbus-1-1.12.2-3.11.1
       dbus-1-debuginfo-1.12.2-3.11.1
       dbus-1-debugsource-1.12.2-3.11.1
       dbus-1-devel-1.12.2-3.11.1
       dbus-1-x11-1.12.2-3.11.1
       dbus-1-x11-debuginfo-1.12.2-3.11.1
       dbus-1-x11-debugsource-1.12.2-3.11.1
       libdbus-1-3-1.12.2-3.11.1
       libdbus-1-3-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       dbus-1-1.12.2-3.11.1
       dbus-1-debuginfo-1.12.2-3.11.1
       dbus-1-debugsource-1.12.2-3.11.1
       dbus-1-devel-1.12.2-3.11.1
       dbus-1-x11-1.12.2-3.11.1
       dbus-1-x11-debuginfo-1.12.2-3.11.1
       dbus-1-x11-debugsource-1.12.2-3.11.1
       libdbus-1-3-1.12.2-3.11.1
       libdbus-1-3-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       dbus-1-32bit-debuginfo-1.12.2-3.11.1
       libdbus-1-3-32bit-1.12.2-3.11.1
       libdbus-1-3-32bit-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       dbus-1-1.12.2-3.11.1
       dbus-1-debuginfo-1.12.2-3.11.1
       dbus-1-debugsource-1.12.2-3.11.1
       dbus-1-devel-1.12.2-3.11.1
       dbus-1-x11-1.12.2-3.11.1
       dbus-1-x11-debuginfo-1.12.2-3.11.1
       dbus-1-x11-debugsource-1.12.2-3.11.1
       libdbus-1-3-1.12.2-3.11.1
       libdbus-1-3-debuginfo-1.12.2-3.11.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       dbus-1-32bit-debuginfo-1.12.2-3.11.1
       libdbus-1-3-32bit-1.12.2-3.11.1
       libdbus-1-3-32bit-debuginfo-1.12.2-3.11.1


References:

  o https://www.suse.com/security/cve/CVE-2020-35512.html
  o https://bugzilla.suse.com/1187105

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYN0tHONLKJtyKPYoAQgrzQ/+IiiHPLThnpfJsSUI6v8XtXbv0OmqPLwr
aQJuFB/YJtLtAGCkUIq0aqhT3thDM/MZT80apySrc8ig0HvHVp8o7C6CLJ+4URrY
SpxPMRm5RjtdYORJMxm/S1xwniieid+qS+T0duoX3v/mkUOr9qYdQ0VKGqMR4+sg
IxbSI5v1+rA8asxDnibFqKyAlaovdjPepdM4rqBnDrNRquOPUEX6WHEpD7IfhlYb
n/XG16Nw/iFhN0hh396Mqi03AOOvG5xNCxR2Yws3aSajeVt2YsJvx0baHjUjlwJ3
2VRK8NlYFpPKGvd0g2QfoKHtp6IE5ee3wXp2877i0PkFTSUht4x6q2e9cy2S1bdM
yAsga6mijlTOZICPZhvnLJIgUiVfHmaRYIzovZlKHG9Mx6CLRjx2zm/lqLn0X65O
98Iko9VVKNTF91g3gUbfOe8Ng2PunoZ9OhCQKr/VfaXoO7ThyJ42fWMf1sT1PG8P
SJ2Iby26hK9hwzBqtwgPm4DrGR2IDPQV+qpydfCQ4FkMDMitS1tRnoPC5B7mJ1na
9Mx1nKBF2bh0tRxnRx77Wy552id1GZNOrHuzq+uVQ8BKdYg+vylrdwfvZvXJfnR6
H6YoZ1TUXdFyYOwKnSkf9t9uL2ze30HN7Gt/SZlne3vx93dmNIQPly1qRede2KRE
CCIhj+2LkIE=
=Dn/+
-----END PGP SIGNATURE-----