-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: dbus security update Advisory ID: RHSA-2020:2894-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2894 Issue date: 2020-07-13 CVE Names: CVE-2020-12049 ===================================================================== 1. Summary: An update for dbus is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: denial of service via file descriptor leak (CVE-2020-12049) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: dbus-1.10.24-14.el7_8.src.rpm x86_64: dbus-1.10.24-14.el7_8.x86_64.rpm dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-libs-1.10.24-14.el7_8.i686.rpm dbus-libs-1.10.24-14.el7_8.x86_64.rpm dbus-x11-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: dbus-doc-1.10.24-14.el7_8.noarch.rpm x86_64: dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-devel-1.10.24-14.el7_8.i686.rpm dbus-devel-1.10.24-14.el7_8.x86_64.rpm dbus-tests-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: dbus-1.10.24-14.el7_8.src.rpm x86_64: dbus-1.10.24-14.el7_8.x86_64.rpm dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-libs-1.10.24-14.el7_8.i686.rpm dbus-libs-1.10.24-14.el7_8.x86_64.rpm dbus-x11-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: dbus-doc-1.10.24-14.el7_8.noarch.rpm x86_64: dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-devel-1.10.24-14.el7_8.i686.rpm dbus-devel-1.10.24-14.el7_8.x86_64.rpm dbus-tests-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: dbus-1.10.24-14.el7_8.src.rpm ppc64: dbus-1.10.24-14.el7_8.ppc64.rpm dbus-debuginfo-1.10.24-14.el7_8.ppc.rpm dbus-debuginfo-1.10.24-14.el7_8.ppc64.rpm dbus-devel-1.10.24-14.el7_8.ppc.rpm dbus-devel-1.10.24-14.el7_8.ppc64.rpm dbus-libs-1.10.24-14.el7_8.ppc.rpm dbus-libs-1.10.24-14.el7_8.ppc64.rpm dbus-x11-1.10.24-14.el7_8.ppc64.rpm ppc64le: dbus-1.10.24-14.el7_8.ppc64le.rpm dbus-debuginfo-1.10.24-14.el7_8.ppc64le.rpm dbus-devel-1.10.24-14.el7_8.ppc64le.rpm dbus-libs-1.10.24-14.el7_8.ppc64le.rpm dbus-x11-1.10.24-14.el7_8.ppc64le.rpm s390x: dbus-1.10.24-14.el7_8.s390x.rpm dbus-debuginfo-1.10.24-14.el7_8.s390.rpm dbus-debuginfo-1.10.24-14.el7_8.s390x.rpm dbus-devel-1.10.24-14.el7_8.s390.rpm dbus-devel-1.10.24-14.el7_8.s390x.rpm dbus-libs-1.10.24-14.el7_8.s390.rpm dbus-libs-1.10.24-14.el7_8.s390x.rpm dbus-x11-1.10.24-14.el7_8.s390x.rpm x86_64: dbus-1.10.24-14.el7_8.x86_64.rpm dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-devel-1.10.24-14.el7_8.i686.rpm dbus-devel-1.10.24-14.el7_8.x86_64.rpm dbus-libs-1.10.24-14.el7_8.i686.rpm dbus-libs-1.10.24-14.el7_8.x86_64.rpm dbus-x11-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: dbus-doc-1.10.24-14.el7_8.noarch.rpm ppc64: dbus-debuginfo-1.10.24-14.el7_8.ppc64.rpm dbus-tests-1.10.24-14.el7_8.ppc64.rpm ppc64le: dbus-debuginfo-1.10.24-14.el7_8.ppc64le.rpm dbus-tests-1.10.24-14.el7_8.ppc64le.rpm s390x: dbus-debuginfo-1.10.24-14.el7_8.s390x.rpm dbus-tests-1.10.24-14.el7_8.s390x.rpm x86_64: dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-tests-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: dbus-1.10.24-14.el7_8.src.rpm x86_64: dbus-1.10.24-14.el7_8.x86_64.rpm dbus-debuginfo-1.10.24-14.el7_8.i686.rpm dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-devel-1.10.24-14.el7_8.i686.rpm dbus-devel-1.10.24-14.el7_8.x86_64.rpm dbus-libs-1.10.24-14.el7_8.i686.rpm dbus-libs-1.10.24-14.el7_8.x86_64.rpm dbus-x11-1.10.24-14.el7_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: dbus-doc-1.10.24-14.el7_8.noarch.rpm x86_64: dbus-debuginfo-1.10.24-14.el7_8.x86_64.rpm dbus-tests-1.10.24-14.el7_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12049 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwxEJtzjgjWX9erEAQhuXhAAjAHRc/ggHB801vkA+U2uPEFdIO/oDTNX lq0XW72FUdjzrE0sNEAZbkpY6NxbA76HFDYHonP9o3DrUN6qd9I4xZgcqoCvZmIw ibDKmS+wAC9bY/7kw74FAQgvabJOq5Aq5TtQU0BKLq7Fx1q3d48O97JvusDbmxFP vezwKSJ+EPH0R/CzJHSm9KJsg+ukk+k+QfI0IOcFzCwVxG/9M91Ck9cvj6rOY6Du HRYTJ9POxD86eyN58V8PbzvqWW7Qq890KBcQ1T8t2hUFAuPX5koB1dbFMK6/C4bn wKL0shJUEpinZJZcQHinjqMsak2YfEotiyDpPGOk316y+1deFXhntAIEr2kwTgF7 57RaQpnmTYlTBdwDwY7vQ6IW6vRb+8LBEt8MwHCnA3+4hUVJNro+2Jz6iU7ZqGqC 4Q1pBuYs50RXp3aluU1LSMhNCnXJYRxgC/8Pq8FIYFcacGXqCuYQne9SjeI/+cil Fg25wepzdVWHoC6xLuamqXJLN6OBAsygW2ukjO2Bj91YS3oca72/mByNwwHXaU25 uYAgCkXq1V9VsD5KrR431UT63Wcd8IvQAHNDCaxsCVYQa4JT5bXeKpI+xOdejJVb HsPE33Tqijsfh0IWLwRIVZQ8U0dJlNVQeXIc1K1bKwV4xVBtkhKOxtgz+YATwN1T jbEVBIlP1Tc= =IhCt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce