Security update for dbus-1

SUSE Security Update: Security update for dbus-1
Announcement ID: SUSE-SU-2015:0457-1
Rating: moderate
References: #916343 #916785
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12

  • An update that solves one vulnerability and has one errata is now available.

    Description:

    dbus-1 was updated to version 1.8.16 to fix one security issue.

    This update fixes the following security issue:

    - CVE-2015-0245: Do not allow non-uid-0 processes to send forged
    ActivationFailure messages. On Linux systems with systemd activation,
    this would allow a local denial of service (bnc#916343).

    These additional security hardenings are included:

    - Do not allow calls to UpdateActivationEnvironment from uids
    other than the uid of the dbus-daemon. If a system service installs
    unsafe security policy rules that allow arbitrary method calls (such as
    CVE-2014-8148) then this prevents memory consumption and possible
    privilege escalation via UpdateActivationEnvironment.
    - Do not allow calls to UpdateActivationEnvironment or the Stats interface
    on object paths other than /org/freedesktop/DBus. Some system services
    install unsafe security policy rules that allow arbitrary method calls
    to any destination, method and interface with a specified object path.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2015-112=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2015-112=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-112=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • dbus-1-debugsource-1.8.16-14.1
      • dbus-1-devel-1.8.16-14.1
    • SUSE Linux Enterprise Software Development Kit 12 (noarch):
      • dbus-1-devel-doc-1.8.16-14.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • dbus-1-1.8.16-14.1
      • dbus-1-debuginfo-1.8.16-14.1
      • dbus-1-debugsource-1.8.16-14.1
      • dbus-1-x11-1.8.16-14.1
      • dbus-1-x11-debuginfo-1.8.16-14.1
      • dbus-1-x11-debugsource-1.8.16-14.1
      • libdbus-1-3-1.8.16-14.1
      • libdbus-1-3-debuginfo-1.8.16-14.1
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • libdbus-1-3-32bit-1.8.16-14.1
      • libdbus-1-3-debuginfo-32bit-1.8.16-14.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • dbus-1-1.8.16-14.1
      • dbus-1-debuginfo-1.8.16-14.1
      • dbus-1-debugsource-1.8.16-14.1
      • dbus-1-x11-1.8.16-14.1
      • dbus-1-x11-debuginfo-1.8.16-14.1
      • dbus-1-x11-debugsource-1.8.16-14.1
      • libdbus-1-3-1.8.16-14.1
      • libdbus-1-3-32bit-1.8.16-14.1
      • libdbus-1-3-debuginfo-1.8.16-14.1
      • libdbus-1-3-debuginfo-32bit-1.8.16-14.1

    References:

    • http://support.novell.com/security/cve/CVE-2015-0245.html
    • https://bugzilla.suse.com/916343
    • https://bugzilla.suse.com/916785