Security update for systemd

Announcement ID: SUSE-SU-2024:3149-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-7008 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-7008 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Package Hub 15 15-SP5

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for systemd fixes the following issues:

  • CVE-2023-7008: Fixed man-in-the-middle due to unsigned name response in signed zone not refused when DNSSEC=yes (bsc#1218297)

Other fixes: - Unit: drop ProtectClock=yes from systemd-udevd.service (bsc#1226414) - Don't mention any rpm macros inside comments, even if escaped (bsc#1228091) - Skip redundant dependencies specified the LSB description that references the file name of the service itself for early boot scripts (bsc#1221479).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-3149=1
  • openSUSE Leap Micro 5.5
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3149=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-3149=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3149=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3149=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3149=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3149=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3149=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3149=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3149=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • systemd-portable-debuginfo-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • systemd-mini-debuginfo-249.17-150400.8.43.1
    • systemd-mini-doc-249.17-150400.8.43.1
    • nss-systemd-debuginfo-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-network-debuginfo-249.17-150400.8.43.1
    • systemd-mini-249.17-150400.8.43.1
    • nss-myhostname-debuginfo-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • systemd-devel-249.17-150400.8.43.1
    • systemd-mini-sysvinit-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-doc-249.17-150400.8.43.1
    • systemd-mini-container-debuginfo-249.17-150400.8.43.1
    • nss-myhostname-249.17-150400.8.43.1
    • systemd-testsuite-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • udev-mini-debuginfo-249.17-150400.8.43.1
    • systemd-network-249.17-150400.8.43.1
    • libsystemd0-mini-249.17-150400.8.43.1
    • udev-mini-249.17-150400.8.43.1
    • systemd-mini-devel-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-testsuite-249.17-150400.8.43.1
    • libudev-mini1-249.17-150400.8.43.1
    • systemd-coredump-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
    • systemd-debugsource-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • libsystemd0-mini-debuginfo-249.17-150400.8.43.1
    • systemd-mini-container-249.17-150400.8.43.1
    • systemd-mini-debugsource-249.17-150400.8.43.1
    • systemd-experimental-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev-mini1-debuginfo-249.17-150400.8.43.1
    • systemd-experimental-249.17-150400.8.43.1
    • systemd-portable-249.17-150400.8.43.1
    • systemd-coredump-debuginfo-249.17-150400.8.43.1
    • nss-systemd-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
  • openSUSE Leap 15.4 (x86_64)
    • nss-myhostname-32bit-debuginfo-249.17-150400.8.43.1
    • libsystemd0-32bit-249.17-150400.8.43.1
    • systemd-32bit-249.17-150400.8.43.1
    • systemd-32bit-debuginfo-249.17-150400.8.43.1
    • libudev1-32bit-249.17-150400.8.43.1
    • libsystemd0-32bit-debuginfo-249.17-150400.8.43.1
    • libudev1-32bit-debuginfo-249.17-150400.8.43.1
    • nss-myhostname-32bit-249.17-150400.8.43.1
  • openSUSE Leap 15.4 (noarch)
    • systemd-lang-249.17-150400.8.43.1
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • libudev1-64bit-249.17-150400.8.43.1
    • libudev1-64bit-debuginfo-249.17-150400.8.43.1
    • systemd-64bit-debuginfo-249.17-150400.8.43.1
    • libsystemd0-64bit-249.17-150400.8.43.1
    • nss-myhostname-64bit-249.17-150400.8.43.1
    • nss-myhostname-64bit-debuginfo-249.17-150400.8.43.1
    • systemd-64bit-249.17-150400.8.43.1
    • libsystemd0-64bit-debuginfo-249.17-150400.8.43.1
  • openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • systemd-portable-debuginfo-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • nss-systemd-debuginfo-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-network-debuginfo-249.17-150400.8.43.1
    • nss-myhostname-debuginfo-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • systemd-devel-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-doc-249.17-150400.8.43.1
    • nss-myhostname-249.17-150400.8.43.1
    • systemd-testsuite-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-network-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-testsuite-249.17-150400.8.43.1
    • systemd-coredump-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
    • systemd-debugsource-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • systemd-experimental-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • systemd-experimental-249.17-150400.8.43.1
    • systemd-portable-249.17-150400.8.43.1
    • systemd-coredump-debuginfo-249.17-150400.8.43.1
    • nss-systemd-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
  • openSUSE Leap 15.5 (x86_64)
    • nss-myhostname-32bit-debuginfo-249.17-150400.8.43.1
    • libsystemd0-32bit-249.17-150400.8.43.1
    • systemd-32bit-249.17-150400.8.43.1
    • systemd-32bit-debuginfo-249.17-150400.8.43.1
    • libudev1-32bit-249.17-150400.8.43.1
    • libsystemd0-32bit-debuginfo-249.17-150400.8.43.1
    • libudev1-32bit-debuginfo-249.17-150400.8.43.1
    • nss-myhostname-32bit-249.17-150400.8.43.1
  • openSUSE Leap 15.5 (noarch)
    • systemd-lang-249.17-150400.8.43.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-journal-remote-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-journal-remote-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-container-debuginfo-249.17-150400.8.43.1
    • udev-249.17-150400.8.43.1
    • systemd-devel-249.17-150400.8.43.1
    • udev-debuginfo-249.17-150400.8.43.1
    • libsystemd0-249.17-150400.8.43.1
    • libudev1-249.17-150400.8.43.1
    • systemd-doc-249.17-150400.8.43.1
    • systemd-sysvinit-249.17-150400.8.43.1
    • systemd-249.17-150400.8.43.1
    • systemd-coredump-debuginfo-249.17-150400.8.43.1
    • libsystemd0-debuginfo-249.17-150400.8.43.1
    • systemd-container-249.17-150400.8.43.1
    • libudev1-debuginfo-249.17-150400.8.43.1
    • systemd-coredump-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
  • Basesystem Module 15-SP5 (noarch)
    • systemd-lang-249.17-150400.8.43.1
  • Basesystem Module 15-SP5 (x86_64)
    • systemd-32bit-249.17-150400.8.43.1
    • libsystemd0-32bit-249.17-150400.8.43.1
    • libudev1-32bit-249.17-150400.8.43.1
    • libsystemd0-32bit-debuginfo-249.17-150400.8.43.1
    • libudev1-32bit-debuginfo-249.17-150400.8.43.1
    • systemd-32bit-debuginfo-249.17-150400.8.43.1
  • SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-249.17-150400.8.43.1
    • systemd-network-249.17-150400.8.43.1
    • systemd-debuginfo-249.17-150400.8.43.1
    • systemd-network-debuginfo-249.17-150400.8.43.1

References: