-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3532
               SUSE-SU-2019:2389-1 Security update for ibus
                             18 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ibus
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14822  

Reference:         ESB-2019.3519

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192387-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192388-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192389-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ibus

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2387-1
Rating:            important
References:        #1150011
Cross-References:  CVE-2019-14822
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ibus fixes the following issues:
Security issue fixed:

  o CVE-2019-14822: Fixed a misconfiguration of the DBus server that allowed an
    unprivileged user to monitor and send method calls to the ibus bus of
    another user. (bsc#1150011)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2387=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2387=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2387=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       python3-ibus-1.5.17-5.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       python3-ibus-1.5.17-5.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       ibus-1.5.17-5.3.1
       ibus-debuginfo-1.5.17-5.3.1
       ibus-debugsource-1.5.17-5.3.1
       ibus-devel-1.5.17-5.3.1
       ibus-gtk-1.5.17-5.3.1
       ibus-gtk-debuginfo-1.5.17-5.3.1
       ibus-gtk3-1.5.17-5.3.1
       ibus-gtk3-debuginfo-1.5.17-5.3.1
       libibus-1_0-5-1.5.17-5.3.1
       libibus-1_0-5-debuginfo-1.5.17-5.3.1
       python-ibus-1.5.17-5.3.1
       typelib-1_0-IBus-1_0-1.5.17-5.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (noarch):
       ibus-lang-1.5.17-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14822.html
  o https://bugzilla.suse.com/1150011

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ibus

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2388-1
Rating:            important
References:        #1150011
Cross-References:  CVE-2019-14822
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ibus fixes the following issues:
Security issue fixed:

  o CVE-2019-14822: Fixed a misconfiguration of the DBus server that allowed an
    unprivileged user to monitor and send method calls to the ibus bus of
    another user. (bsc#1150011)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2388=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2388=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       ibus-1.5.8-10.4.1
       ibus-debuginfo-1.5.8-10.4.1
       ibus-debugsource-1.5.8-10.4.1
       ibus-gtk-1.5.8-10.4.1
       ibus-gtk-debuginfo-1.5.8-10.4.1
       ibus-gtk3-1.5.8-10.4.1
       ibus-gtk3-debuginfo-1.5.8-10.4.1
       libibus-1_0-5-1.5.8-10.4.1
       libibus-1_0-5-debuginfo-1.5.8-10.4.1
       typelib-1_0-IBus-1_0-1.5.8-10.4.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
       ibus-lang-1.5.8-10.4.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       ibus-1.5.8-10.4.1
       ibus-debuginfo-1.5.8-10.4.1
       ibus-debugsource-1.5.8-10.4.1
       ibus-gtk-1.5.8-10.4.1
       ibus-gtk-debuginfo-1.5.8-10.4.1
       ibus-gtk3-1.5.8-10.4.1
       ibus-gtk3-debuginfo-1.5.8-10.4.1
       libibus-1_0-5-1.5.8-10.4.1
       libibus-1_0-5-debuginfo-1.5.8-10.4.1
       typelib-1_0-IBus-1_0-1.5.8-10.4.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
       ibus-lang-1.5.8-10.4.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14822.html
  o https://bugzilla.suse.com/1150011

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ibus

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2389-1
Rating:            important
References:        #1150011
Cross-References:  CVE-2019-14822
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Workstation Extension 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ibus fixes the following issues:
Security issue fixed:

  o CVE-2019-14822: Fixed a misconfiguration of the DBus server that allowed an
    unprivileged user to monitor and send method calls to the ibus bus of
    another user. (bsc#1150011)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2389=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2389=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2389=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2019-2389=1
  o SUSE Linux Enterprise Workstation Extension 12-SP4:
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2389=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2389=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2389=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2389=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2389=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2389=1
  o SUSE Linux Enterprise Desktop 12-SP5:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2389=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2389=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2389=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2389=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2389=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE OpenStack Cloud 8 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE OpenStack Cloud 8 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE OpenStack Cloud 7 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk3-32bit-1.5.13-15.11.2
       ibus-gtk3-debuginfo-32bit-1.5.13-15.11.2
       libibus-1_0-5-32bit-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-32bit-1.5.13-15.11.2
       python-ibus-1.5.13-15.11.2
  o SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk3-32bit-1.5.13-15.11.2
       ibus-gtk3-debuginfo-32bit-1.5.13-15.11.2
       libibus-1_0-5-32bit-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-32bit-1.5.13-15.11.2
       python-ibus-1.5.13-15.11.2
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-devel-1.5.13-15.11.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-devel-1.5.13-15.11.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Desktop 12-SP5 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-32bit-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       ibus-gtk3-debuginfo-32bit-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-32bit-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-32bit-1.5.13-15.11.2
       python-ibus-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Desktop 12-SP5 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-32bit-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       ibus-gtk3-debuginfo-32bit-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-32bit-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-32bit-1.5.13-15.11.2
       python-ibus-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o SUSE Enterprise Storage 5 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Enterprise Storage 4 (noarch):
       ibus-lang-1.5.13-15.11.2
  o SUSE Enterprise Storage 4 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2
  o HPE Helion Openstack 8 (noarch):
       ibus-lang-1.5.13-15.11.2
  o HPE Helion Openstack 8 (x86_64):
       ibus-1.5.13-15.11.2
       ibus-debuginfo-1.5.13-15.11.2
       ibus-debugsource-1.5.13-15.11.2
       ibus-gtk-1.5.13-15.11.2
       ibus-gtk-debuginfo-1.5.13-15.11.2
       ibus-gtk3-1.5.13-15.11.2
       ibus-gtk3-debuginfo-1.5.13-15.11.2
       libibus-1_0-5-1.5.13-15.11.2
       libibus-1_0-5-debuginfo-1.5.13-15.11.2
       typelib-1_0-IBus-1_0-1.5.13-15.11.2


References:

  o https://www.suse.com/security/cve/CVE-2019-14822.html
  o https://bugzilla.suse.com/1150011

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NId6
-----END PGP SIGNATURE-----