SUSE-SU-2021:2423-1: important: Security update for systemd

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 21 13:26:11 UTC 2021


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2423-1
Rating:             important
References:         #1178561 #1184761 #1184967 #1185046 #1185331 
                    #1185807 #1188063 
Cross-References:   CVE-2021-33910
CVSS scores:
                    CVE-2021-33910 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has 6 fixes is
   now available.

Description:

   This update for systemd fixes the following issues:

   Security issues fixed:

   - CVE-2021-33910: Fixed a denial of service (stack exhaustion) in systemd
     (PID 1) (bsc#1188063)

   Other fixes:

   - mount-util: shorten the loop a bit (#7545)
   - mount-util: do not use the official MAX_HANDLE_SZ (#7523)
   - mount-util: tape over name_to_handle_at() flakiness (#7517) (bsc#1184761)
   - mount-util: fix bad indenting
   - mount-util: EOVERFLOW might have other causes than buffer size issues
   - mount-util: fix error propagation in fd_fdinfo_mnt_id()
   - mount-util: drop exponential buffer growing in name_to_handle_at_loop()
   - udev: port udev_has_devtmpfs() to use path_get_mnt_id()
   - mount-util: add new path_get_mnt_id() call that queries the mnt ID of a
     path
   - mount-util: add name_to_handle_at_loop() wrapper around
     name_to_handle_at()
   - mount-util: accept that name_to_handle_at() might fail with EPERM (#5499)
   - basic: fallback to the fstat if we don't have access to the
     /proc/self/fdinfo
   - sysusers: use the usual comment style
   - test/TEST-21-SYSUSERS: add tests for new functionality
   - sysusers: allow admin/runtime overrides to command-line config
   - basic/strv: add function to insert items at position
   - sysusers: allow the shell to be specified
   - sysusers: move various user credential validity checks to src/basic/
   - man: reformat table in sysusers.d(5)
   - sysusers: take configuration as positional arguments
   - sysusers: emit a bit more info at debug level when locking fails
   - sysusers: allow force reusing existing user/group IDs (#8037)
   - sysusers: ensure GID in uid:gid syntax exists
   - sysusers: make ADD_GROUP always create a group
   - test: add TEST-21-SYSUSERS test
   - sysuser: use OrderedHashmap
   - sysusers: allow uid:gid in sysusers.conf files
   - sysusers: fix memleak (#4430)
   - These commits implement the option '--replace' for systemd-sysusers so
     %sysusers_create_package can be introduced in SLE and packages can rely
     on this rpm macro without wondering whether the macro is available on
     the different target the package is submitted to.
   - Expect 644 permissions for /usr/lib/udev/compat-symlink-generation
     (bsc#1185807)
   - systemctl: add --value option
   - execute: make sure to call into PAM after initializing resource limits
     (bsc#1184967)
   - rlimit-util: introduce setrlimit_closest_all()
   - system-conf: drop reference to ShutdownWatchdogUsec=
   - core: rename ShutdownWatchdogSec to RebootWatchdogSec (bsc#1185331)
   - Return -EAGAIN instead of -EALREADY from unit_reload (bsc#1185046)
   - rules: don't ignore Xen virtual interfaces anymore (bsc#1178561)
   - write_net_rules: set execute bits (bsc#1178561)
   - udev: rework network device renaming
   - Revert "Revert "udev: network device renaming - immediately give up if
     the target name isn't available""


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2423=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2423=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2423=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2423=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2423=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2423=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2423=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2423=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2423=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2423=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-2423=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE OpenStack Cloud 9 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE OpenStack Cloud 8 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      systemd-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      systemd-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      systemd-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      systemd-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      systemd-bash-completion-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      systemd-bash-completion-228-150.98.1

   - HPE Helion Openstack 8 (x86_64):

      libsystemd0-228-150.98.1
      libsystemd0-32bit-228-150.98.1
      libsystemd0-debuginfo-228-150.98.1
      libsystemd0-debuginfo-32bit-228-150.98.1
      libudev-devel-228-150.98.1
      libudev1-228-150.98.1
      libudev1-32bit-228-150.98.1
      libudev1-debuginfo-228-150.98.1
      libudev1-debuginfo-32bit-228-150.98.1
      systemd-228-150.98.1
      systemd-32bit-228-150.98.1
      systemd-debuginfo-228-150.98.1
      systemd-debuginfo-32bit-228-150.98.1
      systemd-debugsource-228-150.98.1
      systemd-devel-228-150.98.1
      systemd-sysvinit-228-150.98.1
      udev-228-150.98.1
      udev-debuginfo-228-150.98.1

   - HPE Helion Openstack 8 (noarch):

      systemd-bash-completion-228-150.98.1


References:

   https://www.suse.com/security/cve/CVE-2021-33910.html
   https://bugzilla.suse.com/1178561
   https://bugzilla.suse.com/1184761
   https://bugzilla.suse.com/1184967
   https://bugzilla.suse.com/1185046
   https://bugzilla.suse.com/1185331
   https://bugzilla.suse.com/1185807
   https://bugzilla.suse.com/1188063



More information about the sle-updates mailing list