-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dbus security update Advisory ID: RHSA-2019:2868-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2868 Issue date: 2019-09-23 CVE Names: CVE-2019-12749 ==================================================================== 1. Summary: An update for dbus is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - noarch 3. Description: D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass (CVE-2019-12749) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1719344 - CVE-2019-12749 dbus: DBusServer DBUS_COOKIE_SHA1 authentication bypass 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: dbus-1.2.24-9.el6_6.src.rpm x86_64: dbus-1.2.24-9.el6_6.x86_64.rpm dbus-debuginfo-1.2.24-9.el6_6.i686.rpm dbus-debuginfo-1.2.24-9.el6_6.x86_64.rpm dbus-devel-1.2.24-9.el6_6.i686.rpm dbus-devel-1.2.24-9.el6_6.x86_64.rpm dbus-libs-1.2.24-9.el6_6.i686.rpm dbus-libs-1.2.24-9.el6_6.x86_64.rpm dbus-x11-1.2.24-9.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): noarch: dbus-doc-1.2.24-9.el6_6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-12749 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXYi6G9zjgjWX9erEAQhgqg//UHCnwYMPe38T2P/JGk+BrJQy5EajA+0i sOyjlvYltCVYvpS+e9fQteZNroDEnjV8IuUy0N550kBzHAdfhqv3XZCsUAtVpA05 CT71EwM/gNu0+UC+D+54DIJEomMqhmGwhZ66dh1HRVccrZ2PWN5UW5lfgM3fgpN+ o1MglxAWOErmL3vkO04/yxxt/4ND2Csl6bRLcmLRPEG1hxMFXVBnwcDleG7EOdyR 9vszX5yctVLky6dlY7vj148VvrgUerp4cI3AelSL+oduQytEnwSPtUQzseeAZogc 3BYaGQyGAaq93t5zqaJm6JS2bHThEYEEJz1FH+oZHC9GUDxJ6UNmu+n4hWBjnxII Gb+GKtVuoBEz+cznn2xyd3HYEqB7RtNI3z99m7CUXKfIyycVE7zyBX4GpKx4EFXU MJ+9LqzHzk3FfmvYFVcx5ttj4iJSeyDjlFPhT4CEsCqnlshrk8XFWSiPZZ3Vb0pN Do+VjcOpCpdPvz+LvqJH00ID68io/DCOLcOCbmoFbC1jH0GFCsUDYNOw0mHdkK+k fUWbi/uLVSHfFc/ilbqYZFDFvScJppvD/mJL6qKk2Jz14Cy3oGOm9HPZlMXJHt4C h5PZYnfMFEZZUC1tTRA85iuMe7OfMKHftN0SJXWFjj6ZgKwB5oeBQ39YF0GU7rDA rgcoqEGzAGg=KJEI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce