SUSE-SU-2023:0058-1: moderate: Security update for systemd

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jan 10 11:20:07 UTC 2023


   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0058-1
Rating:             moderate
References:         #1181636 #1205000 
Cross-References:   CVE-2022-4415
CVSS scores:
                    CVE-2022-4415 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for systemd fixes the following issues:

   Fixing the following issues:

   - units: restore RemainAfterExit=yes in systemd-vconsole-setup.service
   - vconsole-setup: don't concat strv if we don't need to (i.e. not in debug
     log mode)
   - vconsole-setup: add more log messages
   - units: restore Before dependencies for systemd-vconsole-setup.service
   - vconsole-setup: add lots of debug messages
   - Add enable_disable() helper
   - vconsole: correct kernel command line namespace
   - vconsole: Don't do static installation under sysinit.target
   - vconsole: use KD_FONT_OP_GET/SET to handle copying (bsc#1181636)
   - vconsole: updates of keyboard/font loading functions
   - vconsole: Add generic is_*() functions
   - vconsole: add two new toggle functions, remove old enable/disable ones
   - vconsole: copy font to 63 consoles instead of 15
   - vconsole: add log_oom() where appropriate
   - vconsole-setup: Store fonts on heap (#3268)
   - errno-util: add new errno_or_else() helper

   The following fix is now integrated upstream:

   - CVE-2022-4415: coredump: do not allow user to access coredumps with
     changed uid/gid/capabilities (bsc#1205000).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-58=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-58=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libudev-devel-228-157.49.1
      systemd-debuginfo-228-157.49.1
      systemd-debugsource-228-157.49.1
      systemd-devel-228-157.49.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libsystemd0-228-157.49.1
      libsystemd0-debuginfo-228-157.49.1
      libudev-devel-228-157.49.1
      libudev1-228-157.49.1
      libudev1-debuginfo-228-157.49.1
      systemd-228-157.49.1
      systemd-debuginfo-228-157.49.1
      systemd-debugsource-228-157.49.1
      systemd-devel-228-157.49.1
      systemd-sysvinit-228-157.49.1
      udev-228-157.49.1
      udev-debuginfo-228-157.49.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libsystemd0-32bit-228-157.49.1
      libsystemd0-debuginfo-32bit-228-157.49.1
      libudev1-32bit-228-157.49.1
      libudev1-debuginfo-32bit-228-157.49.1
      systemd-32bit-228-157.49.1
      systemd-debuginfo-32bit-228-157.49.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      systemd-bash-completion-228-157.49.1


References:

   https://www.suse.com/security/cve/CVE-2022-4415.html
   https://bugzilla.suse.com/1181636
   https://bugzilla.suse.com/1205000



More information about the sle-updates mailing list