SUSE-SU-2019:0135-1: moderate: Security update for systemd

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jan 21 10:10:06 MST 2019


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0135-1
Rating:             moderate
References:         #1005023 #1076696 #1101591 #1114981 #1115518 
                    #1119971 #1120323 
Cross-References:   CVE-2018-16864 CVE-2018-16865 CVE-2018-16866
                   
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves three vulnerabilities and has four
   fixes is now available.

Description:

   This update for systemd provides the following fixes:

   Security issues fixed:

   - CVE-2018-16864, CVE-2018-16865: Fixed two memory corruptions through
     attacker-controlled alloca()s (bsc#1120323)
   - CVE-2018-16866: Fixed an information leak in journald (bsc#1120323)
   - Fixed an issue during system startup in relation to encrypted swap disks
     (bsc#1119971)

   Non-security issues fixed:

   - core: Queue loading transient units after setting their properties.
     (bsc#1115518)
   - logind: Stop managing VT switches if no sessions are registered on that
     VT. (bsc#1101591)
   - terminal-util: introduce vt_release() and vt_restore() helpers.
   - terminal: Unify code for resetting kbd utf8 mode a bit.
   - terminal Reset should honour default_utf8 kernel setting.
   - logind: Make session_restore_vt() static.
   - udev: Downgrade message when settting inotify watch up fails.
     (bsc#1005023)
   - log: Never log into foreign fd #2 in PID 1 or its pre-execve() children.
     (bsc#1114981)
   - udev: Ignore the exit code of systemd-detect-virt for memory hot-add.
     In SLE-12-SP3, 80-hotplug-cpu-mem.rules has a memory hot-add rule that
     uses systemd-detect-virt to detect non-zvm environment. The
     systemd-detect-virt returns exit failure code when it detected _none_
     state.  The exit failure code causes that the hot-add memory block can
     not be set to online. (bsc#1076696)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-135=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-135=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-135=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-135=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-135=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-135=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-135=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-135=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-135=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-135=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-135=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-135=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE OpenStack Cloud 7 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libudev-devel-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-devel-228-150.58.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libudev-devel-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-devel-228-150.58.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Enterprise Storage 4 (noarch):

      systemd-bash-completion-228-150.58.1

   - SUSE Enterprise Storage 4 (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-32bit-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libsystemd0-debuginfo-32bit-228-150.58.1
      libudev1-228-150.58.1
      libudev1-32bit-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      libudev1-debuginfo-32bit-228-150.58.1
      systemd-228-150.58.1
      systemd-32bit-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debuginfo-32bit-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE CaaS Platform ALL (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libsystemd0-228-150.58.1
      libsystemd0-debuginfo-228-150.58.1
      libudev1-228-150.58.1
      libudev1-debuginfo-228-150.58.1
      systemd-228-150.58.1
      systemd-debuginfo-228-150.58.1
      systemd-debugsource-228-150.58.1
      systemd-sysvinit-228-150.58.1
      udev-228-150.58.1
      udev-debuginfo-228-150.58.1


References:

   https://www.suse.com/security/cve/CVE-2018-16864.html
   https://www.suse.com/security/cve/CVE-2018-16865.html
   https://www.suse.com/security/cve/CVE-2018-16866.html
   https://bugzilla.suse.com/1005023
   https://bugzilla.suse.com/1076696
   https://bugzilla.suse.com/1101591
   https://bugzilla.suse.com/1114981
   https://bugzilla.suse.com/1115518
   https://bugzilla.suse.com/1119971
   https://bugzilla.suse.com/1120323



More information about the sle-security-updates mailing list