SUSE-SU-2023:1776-1: important: Security update for systemd

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Apr 5 16:30:09 UTC 2023



# Security update for systemd

Announcement ID: SUSE-SU-2023:1776-1  
Rating: important  
References:

  * #1191502
  * #1195529
  * #1197244
  * #1198507
  * #1204423
  * #1204968
  * #1205000
  * #1206985
  * #1208958

  
Cross-References:

  * CVE-2022-3821
  * CVE-2022-4415
  * CVE-2023-26604

  
CVSS scores:

  * CVE-2022-3821 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-3821 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-4415 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-4415 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-26604 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26604 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves three vulnerabilities and has six fixes can now be
installed.

## Description:

This update for systemd fixes the following issues:

  * CVE-2023-26604: Fixed a privilege escalation via the less pager.
    (bsc#1208958)
  * CVE-2022-4415: Fixed systemd-coredump that did not respect the
    fs.suid_dumpable kernel setting (bsc#1205000).
  * CVE-2022-3821: Fixed buffer overrun in format_timespan() function
    (bsc#1204968).

Bug fixes:

  * Restrict cpu rule to x86_64, and also update the rule files to make use of
    the "CONST{arch}" syntax (bsc#1204423).
  * Fixed 'systemd --user' call pam_loginuid when creating user at .service
    (bsc#1198507).
  * Fixed 'systemd-detect-virt' refine hypervisor detection (bsc#1197244).
  * Fixed 'udev' 60-persistent-storage-tape.rules: handle duplicate device ID
    (bsc#1195529).
  * Fixed 'man' tweak description of auto/noauto (bsc#1191502).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-1776=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-1776=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-1776=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-1776=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1776=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-1776=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev-devel-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * libsystemd0-32bit-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * systemd-devel-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE OpenStack Cloud 9 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev-devel-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * libsystemd0-32bit-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * systemd-devel-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE OpenStack Cloud Crowbar 9 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev-devel-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * libudev1-228-150.108.2
    * systemd-devel-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    * libsystemd0-32bit-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * libsystemd0-32bit-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * systemd-devel-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev-devel-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * libudev1-228-150.108.2
    * systemd-devel-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    * libsystemd0-32bit-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libsystemd0-228-150.108.2
    * systemd-228-150.108.2
    * libudev-devel-228-150.108.2
    * libudev1-debuginfo-228-150.108.2
    * systemd-sysvinit-228-150.108.2
    * libudev1-228-150.108.2
    * systemd-devel-228-150.108.2
    * systemd-debuginfo-228-150.108.2
    * udev-debuginfo-228-150.108.2
    * libsystemd0-debuginfo-228-150.108.2
    * udev-228-150.108.2
    * systemd-debugsource-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    * systemd-bash-completion-228-150.108.2
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    * libsystemd0-32bit-228-150.108.2
    * libudev1-debuginfo-32bit-228-150.108.2
    * systemd-debuginfo-32bit-228-150.108.2
    * libudev1-32bit-228-150.108.2
    * libsystemd0-debuginfo-32bit-228-150.108.2
    * systemd-32bit-228-150.108.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-3821.html
  * https://www.suse.com/security/cve/CVE-2022-4415.html
  * https://www.suse.com/security/cve/CVE-2023-26604.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1191502
  * https://bugzilla.suse.com/show_bug.cgi?id=1195529
  * https://bugzilla.suse.com/show_bug.cgi?id=1197244
  * https://bugzilla.suse.com/show_bug.cgi?id=1198507
  * https://bugzilla.suse.com/show_bug.cgi?id=1204423
  * https://bugzilla.suse.com/show_bug.cgi?id=1204968
  * https://bugzilla.suse.com/show_bug.cgi?id=1205000
  * https://bugzilla.suse.com/show_bug.cgi?id=1206985
  * https://bugzilla.suse.com/show_bug.cgi?id=1208958

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230405/d03736a4/attachment.htm>


More information about the sle-security-updates mailing list