-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dbus security update Advisory ID: RHSA-2020:3298-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3298 Issue date: 2020-08-04 CVE Names: CVE-2020-12049 ==================================================================== 1. Summary: An update for dbus is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: denial of service via file descriptor leak (CVE-2020-12049) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1849041 - CVE-2020-12049 dbus: denial of service via file descriptor leak 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): aarch64: dbus-daemon-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-debugsource-1.12.8-10.el8_1.aarch64.rpm dbus-devel-1.12.8-10.el8_1.aarch64.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-x11-1.12.8-10.el8_1.aarch64.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.aarch64.rpm ppc64le: dbus-daemon-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-debugsource-1.12.8-10.el8_1.ppc64le.rpm dbus-devel-1.12.8-10.el8_1.ppc64le.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-x11-1.12.8-10.el8_1.ppc64le.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.ppc64le.rpm s390x: dbus-daemon-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-debugsource-1.12.8-10.el8_1.s390x.rpm dbus-devel-1.12.8-10.el8_1.s390x.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-x11-1.12.8-10.el8_1.s390x.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.s390x.rpm x86_64: dbus-daemon-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-debugsource-1.12.8-10.el8_1.i686.rpm dbus-debugsource-1.12.8-10.el8_1.x86_64.rpm dbus-devel-1.12.8-10.el8_1.i686.rpm dbus-devel-1.12.8-10.el8_1.x86_64.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-x11-1.12.8-10.el8_1.x86_64.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: dbus-1.12.8-10.el8_1.src.rpm aarch64: dbus-1.12.8-10.el8_1.aarch64.rpm dbus-daemon-1.12.8-10.el8_1.aarch64.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-debugsource-1.12.8-10.el8_1.aarch64.rpm dbus-libs-1.12.8-10.el8_1.aarch64.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-tools-1.12.8-10.el8_1.aarch64.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.aarch64.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.aarch64.rpm noarch: dbus-common-1.12.8-10.el8_1.noarch.rpm ppc64le: dbus-1.12.8-10.el8_1.ppc64le.rpm dbus-daemon-1.12.8-10.el8_1.ppc64le.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-debugsource-1.12.8-10.el8_1.ppc64le.rpm dbus-libs-1.12.8-10.el8_1.ppc64le.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-tools-1.12.8-10.el8_1.ppc64le.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.ppc64le.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.ppc64le.rpm s390x: dbus-1.12.8-10.el8_1.s390x.rpm dbus-daemon-1.12.8-10.el8_1.s390x.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-debugsource-1.12.8-10.el8_1.s390x.rpm dbus-libs-1.12.8-10.el8_1.s390x.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-tools-1.12.8-10.el8_1.s390x.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.s390x.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.s390x.rpm x86_64: dbus-1.12.8-10.el8_1.x86_64.rpm dbus-daemon-1.12.8-10.el8_1.x86_64.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-daemon-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-debugsource-1.12.8-10.el8_1.i686.rpm dbus-debugsource-1.12.8-10.el8_1.x86_64.rpm dbus-libs-1.12.8-10.el8_1.i686.rpm dbus-libs-1.12.8-10.el8_1.x86_64.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-libs-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-tests-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-tools-1.12.8-10.el8_1.x86_64.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-tools-debuginfo-1.12.8-10.el8_1.x86_64.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.i686.rpm dbus-x11-debuginfo-1.12.8-10.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12049 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXykROtzjgjWX9erEAQghMw//Q6oRcdlzDd7zSVsoWLlmPQw3kApanDAp AycLXDc3LMTJ0G1bNZNnrRpSoM70PD4G5vZGkTP4U4M9WPxCjCJQYfgTsrBs/xk0 rCJQlCwZ80PJJvtMzjDNhYFpVU6h2TaHdc4v5oNUOeAqAibl8Y7hvk8gw7foDX/k axPIYCSC1msyCJAYG+7CWlKbzfkA2lwhSdzGWPwsMpxV7r0Dshbyv/PMOcofTWS1 ymrqDONjV6qfQmWSxERfWTiVCql6jgyTOaTL0w5lsoaGIqN4ezCqeC6GHCWWvz7I n/q7NI4kzHgmC2MlTzgCCPA3pnD73xhBqU3496oTAlPY1bHh7ZnLtmc3bjq/ooiy Xf13Dd237ZH0Ry9a/NI+8bcMqcC7pt90inaz3FQ+9uy00ntbMFWVwOkJYDW66KeP aNPBDjDi9WRWhi7iT6sq4zJBBEnmbzEmw3WwVuoTw32lJX+8tGL4MMtb94K3yLOl s4X93UZuvvMEgWtCyRJ7QlFrBoMCLnzrtoomE+Bcd0cXSq69b98XU7767jTFdmsq oyAi/zruQHfFWi/f5AodmMnmhZ3tiWLNHhUO8bL47sc7UCgIr0FzKD72+j2DcPZ/ xwPtLxUUNisuJTacNjUtJCmd5s2YWW4cgf7nm9+XkjwJINYcvaiu0oD3CRXAoE/K PQjd46Smiec=p3bm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce