SUSE-SU-2022:4630-1: important: Security update for systemd

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 28 14:28:02 UTC 2022


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4630-1
Rating:             important
References:         #1200723 #1203857 #1204423 #1205000 
Cross-References:   CVE-2022-4415
CVSS scores:
                    CVE-2022-4415 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Realtime Extension 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2022-4415: Fixed systemd-coredump that did not respect the
     fs.suid_dumpable kernel setting (bsc#1205000).

   Bug fixes:

   - Support by-path devlink for multipath nvme block devices (bsc#1200723).
   - Set SYSTEMD_NSS_DYNAMIC_BYPASS=1 env var for dbus-daemon (bsc#1203857).
   - Restrict cpu rule to x86_64, and also update the rule files to make use
     of the "CONST{arch}" syntax (bsc#1204423).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4630=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4630=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4630=1

   - SUSE Manager Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2022-4630=1

   - SUSE Manager Retail Branch Server 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2022-4630=1

   - SUSE Manager Proxy 4.2:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2022-4630=1

   - SUSE Linux Enterprise Server for SAP 15-SP3:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2022-4630=1

   - SUSE Linux Enterprise Server 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2022-4630=1

   - SUSE Linux Enterprise Realtime Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2022-4630=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4630=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4630=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4630=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2022-4630=1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2022-4630=1

   - SUSE Enterprise Storage 7.1:

      zypper in -t patch SUSE-Storage-7.1-2022-4630=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      nss-mymachines-246.16-150300.7.57.1
      nss-mymachines-debuginfo-246.16-150300.7.57.1
      nss-resolve-246.16-150300.7.57.1
      nss-resolve-debuginfo-246.16-150300.7.57.1
      systemd-logger-246.16-150300.7.57.1

   - openSUSE Leap 15.4 (x86_64):

      nss-mymachines-32bit-246.16-150300.7.57.1
      nss-mymachines-32bit-debuginfo-246.16-150300.7.57.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      nss-myhostname-246.16-150300.7.57.1
      nss-myhostname-debuginfo-246.16-150300.7.57.1
      nss-mymachines-246.16-150300.7.57.1
      nss-mymachines-debuginfo-246.16-150300.7.57.1
      nss-resolve-246.16-150300.7.57.1
      nss-resolve-debuginfo-246.16-150300.7.57.1
      nss-systemd-246.16-150300.7.57.1
      nss-systemd-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-logger-246.16-150300.7.57.1
      systemd-network-246.16-150300.7.57.1
      systemd-network-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - openSUSE Leap 15.3 (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev-devel-32bit-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      nss-myhostname-32bit-246.16-150300.7.57.1
      nss-myhostname-32bit-debuginfo-246.16-150300.7.57.1
      nss-mymachines-32bit-246.16-150300.7.57.1
      nss-mymachines-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - openSUSE Leap 15.3 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Manager Server 4.2 (ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Manager Server 4.2 (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Manager Server 4.2 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Manager Retail Branch Server 4.2 (x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Manager Retail Branch Server 4.2 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Manager Proxy 4.2 (x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Manager Proxy 4.2 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server for SAP 15-SP3 (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise Server 15-SP3-LTSS (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1

   - SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Enterprise Storage 7.1 (aarch64 x86_64):

      libsystemd0-246.16-150300.7.57.1
      libsystemd0-debuginfo-246.16-150300.7.57.1
      libudev-devel-246.16-150300.7.57.1
      libudev1-246.16-150300.7.57.1
      libudev1-debuginfo-246.16-150300.7.57.1
      systemd-246.16-150300.7.57.1
      systemd-container-246.16-150300.7.57.1
      systemd-container-debuginfo-246.16-150300.7.57.1
      systemd-coredump-246.16-150300.7.57.1
      systemd-coredump-debuginfo-246.16-150300.7.57.1
      systemd-debuginfo-246.16-150300.7.57.1
      systemd-debugsource-246.16-150300.7.57.1
      systemd-devel-246.16-150300.7.57.1
      systemd-doc-246.16-150300.7.57.1
      systemd-journal-remote-246.16-150300.7.57.1
      systemd-journal-remote-debuginfo-246.16-150300.7.57.1
      systemd-sysvinit-246.16-150300.7.57.1
      udev-246.16-150300.7.57.1
      udev-debuginfo-246.16-150300.7.57.1

   - SUSE Enterprise Storage 7.1 (noarch):

      systemd-lang-246.16-150300.7.57.1

   - SUSE Enterprise Storage 7.1 (x86_64):

      libsystemd0-32bit-246.16-150300.7.57.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.57.1
      libudev1-32bit-246.16-150300.7.57.1
      libudev1-32bit-debuginfo-246.16-150300.7.57.1
      systemd-32bit-246.16-150300.7.57.1
      systemd-32bit-debuginfo-246.16-150300.7.57.1


References:

   https://www.suse.com/security/cve/CVE-2022-4415.html
   https://bugzilla.suse.com/1200723
   https://bugzilla.suse.com/1203857
   https://bugzilla.suse.com/1204423
   https://bugzilla.suse.com/1205000



More information about the sle-security-updates mailing list