SUSE-SU-2019:0426-1: important: Security update for systemd

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Feb 18 13:14:45 MST 2019


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0426-1
Rating:             important
References:         #1117025 #1121563 #1122000 #1123333 #1123727 
                    #1123892 #1124153 #1125352 
Cross-References:   CVE-2019-6454
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves one vulnerability and has 7 fixes is
   now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2019-6454: Overlong DBUS messages could be used to crash systemd
     (bsc#1125352)

   - units: make sure initrd-cleanup.service terminates before switching to
     rootfs (bsc#1123333)
   - logind: fix bad error propagation
   - login: log session state "closing" (as well as New/Removed)
   - logind: fix borked r check
   - login: don't remove all devices from PID1 when only one was removed
   - login: we only allow opening character devices
   - login: correct comment in session_device_free()
   - login: remember that fds received from PID1 need to be removed eventually
   - login: fix FDNAME in call to sd_pid_notify_with_fds()
   - logind: fd 0 is a valid fd
   - logind: rework sd_eviocrevoke()
   - logind: check file is device node before using .st_rdev
   - logind: use the new FDSTOREREMOVE=1 sd_notify() message (bsc#1124153)
   - core: add a new sd_notify() message for removing fds from the FD store
     again
   - logind: make sure we don't trip up on half-initialized session devices
     (bsc#1123727)
   - fd-util: accept that kcmp might fail with EPERM/EACCES
   - core: Fix use after free case in load_from_path() (bsc#1121563)
   - core: include Found state in device dumps
   - device: fix serialization and deserialization of DeviceFound
   - fix path in btrfs rule (#6844)
   - assemble multidevice btrfs volumes without external tools (#6607)
     (bsc#1117025)
   - Update systemd-system.conf.xml (bsc#1122000)
   - units: inform user that the default target is started after exiting from
     rescue or emergency mode
   - core: free lines after reading them (bsc#1123892)
   - sd-bus: if we receive an invalid dbus message, ignore and proceeed
   - automount: don't pass non-blocking pipe to kernel.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-426=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-426=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libsystemd0-mini-234-24.25.1
      libsystemd0-mini-debuginfo-234-24.25.1
      libudev-mini-devel-234-24.25.1
      libudev-mini1-234-24.25.1
      libudev-mini1-debuginfo-234-24.25.1
      nss-myhostname-234-24.25.1
      nss-myhostname-debuginfo-234-24.25.1
      nss-mymachines-234-24.25.1
      nss-mymachines-debuginfo-234-24.25.1
      nss-systemd-234-24.25.1
      nss-systemd-debuginfo-234-24.25.1
      systemd-debuginfo-234-24.25.1
      systemd-debugsource-234-24.25.1
      systemd-logger-234-24.25.1
      systemd-mini-234-24.25.1
      systemd-mini-container-mini-234-24.25.1
      systemd-mini-container-mini-debuginfo-234-24.25.1
      systemd-mini-coredump-mini-234-24.25.1
      systemd-mini-coredump-mini-debuginfo-234-24.25.1
      systemd-mini-debuginfo-234-24.25.1
      systemd-mini-debugsource-234-24.25.1
      systemd-mini-devel-234-24.25.1
      systemd-mini-sysvinit-234-24.25.1
      udev-mini-234-24.25.1
      udev-mini-debuginfo-234-24.25.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      systemd-mini-bash-completion-234-24.25.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libsystemd0-234-24.25.1
      libsystemd0-debuginfo-234-24.25.1
      libudev-devel-234-24.25.1
      libudev1-234-24.25.1
      libudev1-debuginfo-234-24.25.1
      systemd-234-24.25.1
      systemd-container-234-24.25.1
      systemd-container-debuginfo-234-24.25.1
      systemd-coredump-234-24.25.1
      systemd-coredump-debuginfo-234-24.25.1
      systemd-debuginfo-234-24.25.1
      systemd-debugsource-234-24.25.1
      systemd-devel-234-24.25.1
      systemd-sysvinit-234-24.25.1
      udev-234-24.25.1
      udev-debuginfo-234-24.25.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      systemd-bash-completion-234-24.25.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libsystemd0-32bit-234-24.25.1
      libsystemd0-32bit-debuginfo-234-24.25.1
      libudev1-32bit-234-24.25.1
      libudev1-32bit-debuginfo-234-24.25.1
      systemd-32bit-234-24.25.1
      systemd-32bit-debuginfo-234-24.25.1


References:

   https://www.suse.com/security/cve/CVE-2019-6454.html
   https://bugzilla.suse.com/1117025
   https://bugzilla.suse.com/1121563
   https://bugzilla.suse.com/1122000
   https://bugzilla.suse.com/1123333
   https://bugzilla.suse.com/1123727
   https://bugzilla.suse.com/1123892
   https://bugzilla.suse.com/1124153
   https://bugzilla.suse.com/1125352



More information about the sle-updates mailing list