Upstream information

CVE-2023-7008 at MITRE

Description

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218297 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • libsystemd0 >= 254.8-4.1
  • libsystemd0-32bit >= 254.8-4.1
  • libudev1 >= 254.8-4.1
  • libudev1-32bit >= 254.8-4.1
  • systemd >= 254.8-4.1
  • systemd-32bit >= 254.8-4.1
  • systemd-boot >= 254.8-4.1
  • systemd-container >= 254.8-4.1
  • systemd-coredump >= 254.8-4.1
  • systemd-devel >= 254.8-4.1
  • systemd-doc >= 254.8-4.1
  • systemd-experimental >= 254.8-4.1
  • systemd-homed >= 254.8-4.1
  • systemd-journal-remote >= 254.8-4.1
  • systemd-lang >= 254.8-4.1
  • systemd-network >= 254.8-4.1
  • systemd-portable >= 254.8-4.1
  • systemd-sysvcompat >= 254.8-4.1
  • systemd-testsuite >= 254.8-4.1
  • udev >= 254.8-4.1
Patchnames:
openSUSE Tumbleweed GA libsystemd0-254.8-4.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun systemd In progress
SLES15-SP5-CHOST-BYOS-Azure systemd In progress
SLES15-SP5-CHOST-BYOS-EC2 systemd In progress
SLES15-SP5-CHOST-BYOS-GCE systemd In progress
SLES15-SP5-CHOST-BYOS-SAP-CCloud systemd In progress
SUSE Enterprise Storage 7.1 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP5 systemd Released
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 systemd Released
SUSE Linux Enterprise Micro 5.1 systemd Not affected
SUSE Linux Enterprise Micro 5.2 systemd Not affected
SUSE Linux Enterprise Micro 5.3 systemd Released
SUSE Linux Enterprise Micro 5.4 systemd Released
SUSE Linux Enterprise Micro 5.5 systemd Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 systemd Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 systemd Released
SUSE Linux Enterprise Real Time 15 SP3 systemd Not affected
SUSE Linux Enterprise Server 12 SP5 systemd Not affected
SUSE Linux Enterprise Server 15 SP5 systemd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 systemd Released
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Not affected
SUSE Manager Proxy 4.3 systemd Affected
SUSE Manager Retail Branch Server 4.3 systemd Affected
SUSE Manager Server 4.3 systemd Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Not affected
SLES15-SP1-CHOST-BYOS-Azure systemd Not affected
SLES15-SP1-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP1-CHOST-BYOS-GCE systemd Not affected
SLES15-SP2-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP2-CHOST-BYOS-Azure systemd Not affected
SLES15-SP2-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP2-CHOST-BYOS-GCE systemd Not affected
SLES15-SP3-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP3-CHOST-BYOS-Azure systemd Not affected
SLES15-SP3-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP3-CHOST-BYOS-GCE systemd Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Not affected
SLES15-SP4-CHOST-BYOS systemd In progress
SLES15-SP4-CHOST-BYOS-Aliyun systemd In progress
SLES15-SP4-CHOST-BYOS-Azure systemd In progress
SLES15-SP4-CHOST-BYOS-EC2 systemd In progress
SLES15-SP4-CHOST-BYOS-GCE systemd In progress
SLES15-SP4-CHOST-BYOS-SAP-CCloud systemd In progress
SUSE Linux Enterprise Desktop 15 SP4 systemd Affected
SUSE Linux Enterprise High Performance Computing 15 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 systemd Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS systemd Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 systemd Affected
SUSE Linux Enterprise Server 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP3 systemd Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP4 systemd Affected
SUSE Linux Enterprise Server 15 SP4-LTSS systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 systemd Affected
SUSE OpenStack Cloud 8 systemd Not affected
SUSE OpenStack Cloud 9 systemd Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Not affected
SUSE CaaS Platform 3.0 systemd Not affected
SUSE CaaS Platform 4.0 systemd Not affected
SUSE Enterprise Storage 6 systemd Not affected
SUSE Enterprise Storage 7 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP3 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Not affected
SUSE Linux Enterprise Desktop 15 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP3 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 systemd Affected
SUSE Linux Enterprise Real Time 15 SP2 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP4 systemd Released
SUSE Linux Enterprise Server 12 SP2 systemd Not affected
SUSE Linux Enterprise Server 12 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP3 systemd Not affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP4 systemd Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 systemd Not affected
SUSE Linux Enterprise Server 15 SP1 systemd Not affected
SUSE Linux Enterprise Server 15 SP1-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP3-BCL systemd Not affected
SUSE Linux Enterprise Server 15-LTSS systemd Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Not affected
SUSE Manager Proxy 4.0 systemd Not affected
SUSE Manager Proxy 4.1 systemd Not affected
SUSE Manager Proxy 4.2 systemd Not affected
SUSE Manager Retail Branch Server 4.0 systemd Not affected
SUSE Manager Retail Branch Server 4.1 systemd Not affected
SUSE Manager Retail Branch Server 4.2 systemd Not affected
SUSE Manager Server 4.0 systemd Not affected
SUSE Manager Server 4.1 systemd Not affected
SUSE Manager Server 4.2 systemd Not affected
SUSE OpenStack Cloud 7 systemd Not affected
SUSE OpenStack Cloud Crowbar 8 systemd Not affected
SUSE OpenStack Cloud Crowbar 9 systemd Not affected
Container Status
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
systemdAlready fixed
bci/bci-init:15.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles12sp3
trento/trento-db
systemdNot affected
bci/bci-init
bci/bci-init:15.4
rancher/elemental-builder-image/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/4.3/proxy-httpd
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
systemdIn progress


SUSE Timeline for this CVE

CVE page created: Wed Dec 20 17:00:21 2023
CVE page last modified: Sat Apr 27 00:48:37 2024