SUSE-SU-2019:2388-1: important: Security update for ibus

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 17 13:14:10 MDT 2019


   SUSE Security Update: Security update for ibus
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2388-1
Rating:             important
References:         #1150011 
Cross-References:   CVE-2019-14822
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ibus fixes the following issues:

   Security issue fixed:

   - CVE-2019-14822: Fixed a misconfiguration of the DBus server that allowed
     an unprivileged user to monitor and send method calls to the ibus bus of
     another user. (bsc#1150011)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2388=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2388=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ibus-1.5.8-10.4.1
      ibus-debuginfo-1.5.8-10.4.1
      ibus-debugsource-1.5.8-10.4.1
      ibus-gtk-1.5.8-10.4.1
      ibus-gtk-debuginfo-1.5.8-10.4.1
      ibus-gtk3-1.5.8-10.4.1
      ibus-gtk3-debuginfo-1.5.8-10.4.1
      libibus-1_0-5-1.5.8-10.4.1
      libibus-1_0-5-debuginfo-1.5.8-10.4.1
      typelib-1_0-IBus-1_0-1.5.8-10.4.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      ibus-lang-1.5.8-10.4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ibus-1.5.8-10.4.1
      ibus-debuginfo-1.5.8-10.4.1
      ibus-debugsource-1.5.8-10.4.1
      ibus-gtk-1.5.8-10.4.1
      ibus-gtk-debuginfo-1.5.8-10.4.1
      ibus-gtk3-1.5.8-10.4.1
      ibus-gtk3-debuginfo-1.5.8-10.4.1
      libibus-1_0-5-1.5.8-10.4.1
      libibus-1_0-5-debuginfo-1.5.8-10.4.1
      typelib-1_0-IBus-1_0-1.5.8-10.4.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      ibus-lang-1.5.8-10.4.1


References:

   https://www.suse.com/security/cve/CVE-2019-14822.html
   https://bugzilla.suse.com/1150011



More information about the sle-updates mailing list