SUSE-SU-2020:0331-1: important: Security update for systemd

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Feb 5 19:11:13 MST 2020


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0331-1
Rating:             important
References:         #1106383 #1133495 #1139459 #1151377 #1151506 
                    #1154043 #1155574 #1156482 #1159814 #1162108 
                    
Cross-References:   CVE-2020-1712
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has 9 fixes is
   now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability,
     when asynchronous Polkit queries were performed while handling Dbus
     messages. A local unprivileged attacker could have abused this flaw to
     crash systemd services or potentially execute code and elevate their
     privileges, by sending specially crafted Dbus messages.

   - Unconfirmed fix for prevent hanging of systemctl during restart.
     (bsc#1139459)
   - Fix warnings thrown during package installation. (bsc#1154043)
   - Fix for system-udevd prevent crash within OES2018. (bsc#1151506)
   - Fragments of masked units ought not be considered for
     'NeedDaemonReload'. (bsc#1156482)
   - Wait for workers to finish when exiting. (bsc#1106383)
   - Improve log message when inotify limit is reached. (bsc#1155574)
   - Mention in the man pages that alias names are only effective after
     command 'systemctl enable'. (bsc#1151377)
   - Introduce function for reading virtual files in 'sysfs' and 'procfs'.
     (bsc#1133495, bsc#1159814)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-331=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-331=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-331=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-331=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-331=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-331=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-331=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-331=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-331=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-331=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-331=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-331=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-331=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-331=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE OpenStack Cloud 8 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev-devel-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE OpenStack Cloud 7 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libudev-devel-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-devel-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev-devel-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev-devel-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - SUSE Enterprise Storage 5 (x86_64):

      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1

   - SUSE Enterprise Storage 5 (noarch):

      systemd-bash-completion-228-150.82.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libudev1-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      systemd-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1

   - HPE Helion Openstack 8 (noarch):

      systemd-bash-completion-228-150.82.1

   - HPE Helion Openstack 8 (x86_64):

      libsystemd0-228-150.82.1
      libsystemd0-32bit-228-150.82.1
      libsystemd0-debuginfo-228-150.82.1
      libsystemd0-debuginfo-32bit-228-150.82.1
      libudev1-228-150.82.1
      libudev1-32bit-228-150.82.1
      libudev1-debuginfo-228-150.82.1
      libudev1-debuginfo-32bit-228-150.82.1
      systemd-228-150.82.1
      systemd-32bit-228-150.82.1
      systemd-debuginfo-228-150.82.1
      systemd-debuginfo-32bit-228-150.82.1
      systemd-debugsource-228-150.82.1
      systemd-sysvinit-228-150.82.1
      udev-228-150.82.1
      udev-debuginfo-228-150.82.1


References:

   https://www.suse.com/security/cve/CVE-2020-1712.html
   https://bugzilla.suse.com/1106383
   https://bugzilla.suse.com/1133495
   https://bugzilla.suse.com/1139459
   https://bugzilla.suse.com/1151377
   https://bugzilla.suse.com/1151506
   https://bugzilla.suse.com/1154043
   https://bugzilla.suse.com/1155574
   https://bugzilla.suse.com/1156482
   https://bugzilla.suse.com/1159814
   https://bugzilla.suse.com/1162108



More information about the sle-updates mailing list