SUSE Security Update: Security update for gvfs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1717-1
Rating:             important
References:         #1125433 #1136981 #1136986 #1136992 #1137930 
                    
Cross-References:   CVE-2019-12447 CVE-2019-12448 CVE-2019-12449
                    CVE-2019-12795
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for gvfs fixes the following issues:

   Security issues fixed:

   - CVE-2019-12795: Fixed a vulnerability which could have allowed attacks
     via local D-Bus method calls (bsc#1137930).
   - CVE-2019-12447: Fixed an improper handling of file ownership in
     daemon/gvfsbackendadmin.c due to no use of setfsuid (bsc#1136986).
   - CVE-2019-12449: Fixed an improper handling of file's user and group
     ownership in daemon/gvfsbackendadmin.c (bsc#1136992).
   - CVE-2019-12448: Fixed race conditions in daemon/gvfsbackendadmin.c due
     to implementation
     of query_info_on_read/write at admin backend (bsc#1136981).

   Other issue addressed:

   - Drop polkit rules files that are only relevant for wheel group
     (bsc#1125433).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1717=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1717=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1717=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      gvfs-32bit-1.34.2.1-4.13.1
      gvfs-32bit-debuginfo-1.34.2.1-4.13.1
      gvfs-debugsource-1.34.2.1-4.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      gvfs-1.34.2.1-4.13.1
      gvfs-backend-afc-1.34.2.1-4.13.1
      gvfs-backend-afc-debuginfo-1.34.2.1-4.13.1
      gvfs-backend-samba-1.34.2.1-4.13.1
      gvfs-backend-samba-debuginfo-1.34.2.1-4.13.1
      gvfs-backends-1.34.2.1-4.13.1
      gvfs-backends-debuginfo-1.34.2.1-4.13.1
      gvfs-debuginfo-1.34.2.1-4.13.1
      gvfs-debugsource-1.34.2.1-4.13.1
      gvfs-devel-1.34.2.1-4.13.1
      gvfs-fuse-1.34.2.1-4.13.1
      gvfs-fuse-debuginfo-1.34.2.1-4.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (noarch):

      gvfs-lang-1.34.2.1-4.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      gvfs-1.34.2.1-4.13.1
      gvfs-backend-afc-1.34.2.1-4.13.1
      gvfs-backend-afc-debuginfo-1.34.2.1-4.13.1
      gvfs-backend-samba-1.34.2.1-4.13.1
      gvfs-backend-samba-debuginfo-1.34.2.1-4.13.1
      gvfs-backends-1.34.2.1-4.13.1
      gvfs-backends-debuginfo-1.34.2.1-4.13.1
      gvfs-debuginfo-1.34.2.1-4.13.1
      gvfs-debugsource-1.34.2.1-4.13.1
      gvfs-devel-1.34.2.1-4.13.1
      gvfs-fuse-1.34.2.1-4.13.1
      gvfs-fuse-debuginfo-1.34.2.1-4.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (noarch):

      gvfs-lang-1.34.2.1-4.13.1


References:

   https://www.suse.com/security/cve/CVE-2019-12447.html
   https://www.suse.com/security/cve/CVE-2019-12448.html
   https://www.suse.com/security/cve/CVE-2019-12449.html
   https://www.suse.com/security/cve/CVE-2019-12795.html
   https://bugzilla.suse.com/1125433
   https://bugzilla.suse.com/1136981
   https://bugzilla.suse.com/1136986
   https://bugzilla.suse.com/1136992
   https://bugzilla.suse.com/1137930

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1717-1 important: gvfs

July 1, 2019
An update that solves four vulnerabilities and has one errata is now available

Summary

This update for gvfs fixes the following issues: Security issues fixed: - CVE-2019-12795: Fixed a vulnerability which could have allowed attacks via local D-Bus method calls (bsc#1137930). - CVE-2019-12447: Fixed an improper handling of file ownership in daemon/gvfsbackendadmin.c due to no use of setfsuid (bsc#1136986). - CVE-2019-12449: Fixed an improper handling of file's user and group ownership in daemon/gvfsbackendadmin.c (bsc#1136992). - CVE-2019-12448: Fixed race conditions in daemon/gvfsbackendadmin.c due to implementation of query_info_on_read/write at admin backend (bsc#1136981). Other issue addressed: - Drop polkit rules files that are only relevant for wheel group (bsc#1125433). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1717=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1717=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1717=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): gvfs-32bit-1.34.2.1-4.13.1 gvfs-32bit-debuginfo-1.34.2.1-4.13.1 gvfs-debugsource-1.34.2.1-4.13.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): gvfs-1.34.2.1-4.13.1 gvfs-backend-afc-1.34.2.1-4.13.1 gvfs-backend-afc-debuginfo-1.34.2.1-4.13.1 gvfs-backend-samba-1.34.2.1-4.13.1 gvfs-backend-samba-debuginfo-1.34.2.1-4.13.1 gvfs-backends-1.34.2.1-4.13.1 gvfs-backends-debuginfo-1.34.2.1-4.13.1 gvfs-debuginfo-1.34.2.1-4.13.1 gvfs-debugsource-1.34.2.1-4.13.1 gvfs-devel-1.34.2.1-4.13.1 gvfs-fuse-1.34.2.1-4.13.1 gvfs-fuse-debuginfo-1.34.2.1-4.13.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (noarch): gvfs-lang-1.34.2.1-4.13.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): gvfs-1.34.2.1-4.13.1 gvfs-backend-afc-1.34.2.1-4.13.1 gvfs-backend-afc-debuginfo-1.34.2.1-4.13.1 gvfs-backend-samba-1.34.2.1-4.13.1 gvfs-backend-samba-debuginfo-1.34.2.1-4.13.1 gvfs-backends-1.34.2.1-4.13.1 gvfs-backends-debuginfo-1.34.2.1-4.13.1 gvfs-debuginfo-1.34.2.1-4.13.1 gvfs-debugsource-1.34.2.1-4.13.1 gvfs-devel-1.34.2.1-4.13.1 gvfs-fuse-1.34.2.1-4.13.1 gvfs-fuse-debuginfo-1.34.2.1-4.13.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (noarch): gvfs-lang-1.34.2.1-4.13.1

References

#1125433 #1136981 #1136986 #1136992 #1137930

Cross- CVE-2019-12447 CVE-2019-12448 CVE-2019-12449

CVE-2019-12795

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15

https://www.suse.com/security/cve/CVE-2019-12447.html

https://www.suse.com/security/cve/CVE-2019-12448.html

https://www.suse.com/security/cve/CVE-2019-12449.html

https://www.suse.com/security/cve/CVE-2019-12795.html

https://bugzilla.suse.com/1125433

https://bugzilla.suse.com/1136981

https://bugzilla.suse.com/1136986

https://bugzilla.suse.com/1136992

https://bugzilla.suse.com/1137930

Severity
Announcement ID: SUSE-SU-2019:1717-1
Rating: important

Related News