SUSE Security Update: Security update for dbus-1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4295-1
Rating:             moderate
References:         #1087072 #1204111 #1204112 #1204113 
Cross-References:   CVE-2022-42010 CVE-2022-42011 CVE-2022-42012
                   
CVSS scores:
                    CVE-2022-42010 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42010 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-42011 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42011 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
                    CVE-2022-42012 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42012 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for dbus-1 fixes the following issues:

   - CVE-2022-42010: Fixed a potential crash that could be triggered by an
     invalid signature (bsc#1204111).
   - CVE-2022-42011: Fixed an out of bounds read caused by a fixed length
     array (bsc#1204112).
   - CVE-2022-42012: Fixed use-after-free and possible memory corruption via
     a message in non-native endianness with out-of-band Unix file
     descriptors (bsc#1204113).

   - Disable assertions to prevent unexpected DDoS attacks (bsc#1087072).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4295=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4295=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      dbus-1-debugsource-1.8.22-38.1
      dbus-1-devel-1.8.22-38.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      dbus-1-devel-doc-1.8.22-38.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      dbus-1-1.8.22-38.1
      dbus-1-debuginfo-1.8.22-38.1
      dbus-1-debugsource-1.8.22-38.1
      dbus-1-x11-1.8.22-38.1
      dbus-1-x11-debuginfo-1.8.22-38.1
      dbus-1-x11-debugsource-1.8.22-38.1
      libdbus-1-3-1.8.22-38.1
      libdbus-1-3-debuginfo-1.8.22-38.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libdbus-1-3-32bit-1.8.22-38.1
      libdbus-1-3-debuginfo-32bit-1.8.22-38.1


References:

   https://www.suse.com/security/cve/CVE-2022-42010.html
   https://www.suse.com/security/cve/CVE-2022-42011.html
   https://www.suse.com/security/cve/CVE-2022-42012.html
   https://bugzilla.suse.com/1087072
   https://bugzilla.suse.com/1204111
   https://bugzilla.suse.com/1204112
   https://bugzilla.suse.com/1204113

SUSE: 2022:4295-1 moderate: dbus-1

November 29, 2022
An update that solves three vulnerabilities and has one errata is now available

Summary

This update for dbus-1 fixes the following issues: - CVE-2022-42010: Fixed a potential crash that could be triggered by an invalid signature (bsc#1204111). - CVE-2022-42011: Fixed an out of bounds read caused by a fixed length array (bsc#1204112). - CVE-2022-42012: Fixed use-after-free and possible memory corruption via a message in non-native endianness with out-of-band Unix file descriptors (bsc#1204113). - Disable assertions to prevent unexpected DDoS attacks (bsc#1087072).

References

#1087072 #1204111 #1204112 #1204113

Cross- CVE-2022-42010 CVE-2022-42011 CVE-2022-42012

CVSS scores:

CVE-2022-42010 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-42010 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

CVE-2022-42011 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-42011 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

CVE-2022-42012 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-42012 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

https://www.suse.com/security/cve/CVE-2022-42010.html

https://www.suse.com/security/cve/CVE-2022-42011.html

https://www.suse.com/security/cve/CVE-2022-42012.html

https://bugzilla.suse.com/1087072

https://bugzilla.suse.com/1204111

https://bugzilla.suse.com/1204112

https://bugzilla.suse.com/1204113

Severity
Announcement ID: SUSE-SU-2022:4295-1
Rating: moderate

Related News