what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3707-01

Red Hat Security Advisory 2019-3707-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3707-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-12749
SHA-256 | 2c2d56f85eaf6da5c10edd2e4397f047f9b2923993653f0d3534b690d2a5f3d2

Red Hat Security Advisory 2019-3707-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dbus security update
Advisory ID: RHSA-2019:3707-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3707
Issue date: 2019-11-05
CVE Names: CVE-2019-12749
=====================================================================

1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

* dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
dbus-daemon-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-debugsource-1.12.8-9.el8.aarch64.rpm
dbus-devel-1.12.8-9.el8.aarch64.rpm
dbus-libs-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-tests-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-tools-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-x11-1.12.8-9.el8.aarch64.rpm
dbus-x11-debuginfo-1.12.8-9.el8.aarch64.rpm

ppc64le:
dbus-daemon-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-debugsource-1.12.8-9.el8.ppc64le.rpm
dbus-devel-1.12.8-9.el8.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-x11-1.12.8-9.el8.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-9.el8.ppc64le.rpm

s390x:
dbus-daemon-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-debugsource-1.12.8-9.el8.s390x.rpm
dbus-devel-1.12.8-9.el8.s390x.rpm
dbus-libs-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-tests-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-tools-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-x11-1.12.8-9.el8.s390x.rpm
dbus-x11-debuginfo-1.12.8-9.el8.s390x.rpm

x86_64:
dbus-daemon-debuginfo-1.12.8-9.el8.i686.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-debuginfo-1.12.8-9.el8.i686.rpm
dbus-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-debugsource-1.12.8-9.el8.i686.rpm
dbus-debugsource-1.12.8-9.el8.x86_64.rpm
dbus-devel-1.12.8-9.el8.i686.rpm
dbus-devel-1.12.8-9.el8.x86_64.rpm
dbus-libs-debuginfo-1.12.8-9.el8.i686.rpm
dbus-libs-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-tests-debuginfo-1.12.8-9.el8.i686.rpm
dbus-tests-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-tools-debuginfo-1.12.8-9.el8.i686.rpm
dbus-tools-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-x11-1.12.8-9.el8.x86_64.rpm
dbus-x11-debuginfo-1.12.8-9.el8.i686.rpm
dbus-x11-debuginfo-1.12.8-9.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dbus-1.12.8-9.el8.src.rpm

aarch64:
dbus-1.12.8-9.el8.aarch64.rpm
dbus-daemon-1.12.8-9.el8.aarch64.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-debugsource-1.12.8-9.el8.aarch64.rpm
dbus-libs-1.12.8-9.el8.aarch64.rpm
dbus-libs-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-tests-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-tools-1.12.8-9.el8.aarch64.rpm
dbus-tools-debuginfo-1.12.8-9.el8.aarch64.rpm
dbus-x11-debuginfo-1.12.8-9.el8.aarch64.rpm

noarch:
dbus-common-1.12.8-9.el8.noarch.rpm

ppc64le:
dbus-1.12.8-9.el8.ppc64le.rpm
dbus-daemon-1.12.8-9.el8.ppc64le.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-debugsource-1.12.8-9.el8.ppc64le.rpm
dbus-libs-1.12.8-9.el8.ppc64le.rpm
dbus-libs-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-tests-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-tools-1.12.8-9.el8.ppc64le.rpm
dbus-tools-debuginfo-1.12.8-9.el8.ppc64le.rpm
dbus-x11-debuginfo-1.12.8-9.el8.ppc64le.rpm

s390x:
dbus-1.12.8-9.el8.s390x.rpm
dbus-daemon-1.12.8-9.el8.s390x.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-debugsource-1.12.8-9.el8.s390x.rpm
dbus-libs-1.12.8-9.el8.s390x.rpm
dbus-libs-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-tests-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-tools-1.12.8-9.el8.s390x.rpm
dbus-tools-debuginfo-1.12.8-9.el8.s390x.rpm
dbus-x11-debuginfo-1.12.8-9.el8.s390x.rpm

x86_64:
dbus-1.12.8-9.el8.x86_64.rpm
dbus-daemon-1.12.8-9.el8.x86_64.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.i686.rpm
dbus-daemon-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-debuginfo-1.12.8-9.el8.i686.rpm
dbus-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-debugsource-1.12.8-9.el8.i686.rpm
dbus-debugsource-1.12.8-9.el8.x86_64.rpm
dbus-libs-1.12.8-9.el8.i686.rpm
dbus-libs-1.12.8-9.el8.x86_64.rpm
dbus-libs-debuginfo-1.12.8-9.el8.i686.rpm
dbus-libs-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-tests-debuginfo-1.12.8-9.el8.i686.rpm
dbus-tests-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-tools-1.12.8-9.el8.x86_64.rpm
dbus-tools-debuginfo-1.12.8-9.el8.i686.rpm
dbus-tools-debuginfo-1.12.8-9.el8.x86_64.rpm
dbus-x11-debuginfo-1.12.8-9.el8.i686.rpm
dbus-x11-debuginfo-1.12.8-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHzDdzjgjWX9erEAQhMTA/+KZqSgVDz1CJJaInF7lGQnPRYVj0dTkwW
Fhe5J4kVeYRGdPznBMAyykTIxagw2sLmz3aGpkhPfWXaA/vf9o1f3kOOHBeeko79
UXTYYqUJr2TfLXUwaBVEi3AMSnjNJLjt0MRn7r9jp0pnFrcgxD3VlfWUTwEMrRVo
UyRJPbP8nTHVb456IKsxP65R/tVsbkeAkCYJr00fVQvFLVE2GDbSTnYE2gf4H9K/
uXYF/xEBScemKdM3yAJULAK2zDjLh/sk8wtD6+Esp7XFpL9aarHDer6mnNun7on9
Il/4uszxJ8t2SKvnUXIVZyX6/1ujVpGUk+zuSHX7djSwO4g64e7knqnB1yydEdLE
r7CxggbBanT5Twf/dKTirVZbcflbek9FX07RxHkLzud1Dg1JgAGqxt/WekHUgrfx
6QstEeLslacsM+6qrd7CzzQtI14vaVkJCHb/7aPDM4gIka5an9A+9ykPC8S1taGL
dettGCVeDrFFDKcUtM5d3hzcU8eo3660Rq+N11lfCXahzYnqeL8swNkboaong3Fi
F93cXCxSCcdPEiz6qISI3nzpDwREVsmwaCLLPloFDgqSN2Ob3kRcRQ+iRioopbcz
6dsACKdHxIyUpgrlr9m3jjyPnm9B7OK2CotqaHg+zTP9nDWI+mvxzq1p5tsqILyS
07yv3b3IPRM=
=yup0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close