-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dbus security update Advisory ID: RHSA-2019:2870-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2870 Issue date: 2019-09-23 CVE Names: CVE-2019-12749 ==================================================================== 1. Summary: An update for dbus is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - noarch 3. Description: D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: dbus-1.2.24-9.el6_5.src.rpm x86_64: dbus-1.2.24-9.el6_5.x86_64.rpm dbus-debuginfo-1.2.24-9.el6_5.i686.rpm dbus-debuginfo-1.2.24-9.el6_5.x86_64.rpm dbus-devel-1.2.24-9.el6_5.i686.rpm dbus-devel-1.2.24-9.el6_5.x86_64.rpm dbus-libs-1.2.24-9.el6_5.i686.rpm dbus-libs-1.2.24-9.el6_5.x86_64.rpm dbus-x11-1.2.24-9.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: dbus-1.2.24-9.el6_5.src.rpm noarch: dbus-doc-1.2.24-9.el6_5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-12749 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXYi5ZtzjgjWX9erEAQjxCg//fYcyrZZUp+QA2mUm6HlD8wohMXX/62ce UaRPp9wIBbhUKZ497KSEYmEUbUyWidjZv8pxnmuAUV1MtHu3VIOp1xF9Wdx8CeBY IU+U7DDmCmu+NccrY0RaT/qnJePcUP67JnlVtJP38TvbJoxt3g31uysSwUfHpD3N V+S4Q7x/dEwv6n6D2b8BT8DvPxkRhvW5ZYWunzSqdN7t8UwmizgAyuMmjliQE4NG 4gk/nwa4OxBPCcuxlRAWFLVNRfBp0P+fUa96hyotFy1yEpTvM25e4Tvh4LhziOAu jtD5rUbGi/nWlJLtsYiOlbMtu+JxnXD7NMRaiRzEEyHtl9iUlX6SSaaixOFmV3sr Q8wjltEpCpwpLdUPiOoAxv9EUEXBpg/TTsAsXpa3KlPTfRyY3p8UQ6QXVoF5NeUM syGpS9awA5M9AS1OnFuHZGSYPqXVMfsYjkeAV/D1R/qa+zF1/24/ozx95jPe6tIM Tr/Rhl4gK3wxKqa1/qQRjJmAYr8wSRrT0/GQwPbsT51lEuq3htZhxKpE0WNnizRN dc2NZw0srY+gpvNDjz6SSGjU+wut0/t/zm0DyYpshViLCMaus0L8VvgTnKZe2Zbw 9+gAaGL4bAvB/R7fr8D5e4OXssqnI2a7URjTxd7goHyOVcEZhQ/AeoRcaQO56lUs POuKFMzapF8=nq6u -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce