Security update for systemd

Announcement ID: SUSE-SU-2023:0058-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-4415 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-4415 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for systemd fixes the following issues:

Fixing the following issues:

  • units: restore RemainAfterExit=yes in systemd-vconsole-setup.service
  • vconsole-setup: don't concat strv if we don't need to (i.e. not in debug log mode)
  • vconsole-setup: add more log messages
  • units: restore Before dependencies for systemd-vconsole-setup.service
  • vconsole-setup: add lots of debug messages
  • Add enable_disable() helper
  • vconsole: correct kernel command line namespace
  • vconsole: Don't do static installation under sysinit.target
  • vconsole: use KD_FONT_OP_GET/SET to handle copying (bsc#1181636)
  • vconsole: updates of keyboard/font loading functions
  • vconsole: Add generic is_*() functions
  • vconsole: add two new toggle functions, remove old enable/disable ones
  • vconsole: copy font to 63 consoles instead of 15
  • vconsole: add log_oom() where appropriate
  • vconsole-setup: Store fonts on heap (#3268)
  • errno-util: add new errno_or_else() helper

The following fix is now integrated upstream:

  • CVE-2022-4415: coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-58=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-58=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-58=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-58=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • systemd-devel-228-157.49.1
    • systemd-debuginfo-228-157.49.1
    • libudev-devel-228-157.49.1
    • systemd-debugsource-228-157.49.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • systemd-228-157.49.1
    • systemd-devel-228-157.49.1
    • systemd-sysvinit-228-157.49.1
    • systemd-debuginfo-228-157.49.1
    • libudev-devel-228-157.49.1
    • systemd-debugsource-228-157.49.1
    • udev-debuginfo-228-157.49.1
    • libsystemd0-debuginfo-228-157.49.1
    • libsystemd0-228-157.49.1
    • udev-228-157.49.1
    • libudev1-debuginfo-228-157.49.1
    • libudev1-228-157.49.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • systemd-bash-completion-228-157.49.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libsystemd0-32bit-228-157.49.1
    • systemd-debuginfo-32bit-228-157.49.1
    • libsystemd0-debuginfo-32bit-228-157.49.1
    • libudev1-debuginfo-32bit-228-157.49.1
    • libudev1-32bit-228-157.49.1
    • systemd-32bit-228-157.49.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • systemd-228-157.49.1
    • systemd-devel-228-157.49.1
    • systemd-sysvinit-228-157.49.1
    • systemd-debuginfo-228-157.49.1
    • libudev-devel-228-157.49.1
    • systemd-debugsource-228-157.49.1
    • udev-debuginfo-228-157.49.1
    • libsystemd0-debuginfo-228-157.49.1
    • libsystemd0-228-157.49.1
    • udev-228-157.49.1
    • libudev1-debuginfo-228-157.49.1
    • libudev1-228-157.49.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • systemd-bash-completion-228-157.49.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • systemd-debuginfo-32bit-228-157.49.1
    • libsystemd0-debuginfo-32bit-228-157.49.1
    • libudev1-debuginfo-32bit-228-157.49.1
    • libudev1-32bit-228-157.49.1
    • libsystemd0-32bit-228-157.49.1
    • systemd-32bit-228-157.49.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • systemd-228-157.49.1
    • systemd-devel-228-157.49.1
    • systemd-sysvinit-228-157.49.1
    • systemd-debuginfo-228-157.49.1
    • libudev-devel-228-157.49.1
    • systemd-debugsource-228-157.49.1
    • udev-debuginfo-228-157.49.1
    • libsystemd0-debuginfo-228-157.49.1
    • libsystemd0-228-157.49.1
    • udev-228-157.49.1
    • libudev1-debuginfo-228-157.49.1
    • libudev1-228-157.49.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • systemd-bash-completion-228-157.49.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libsystemd0-32bit-228-157.49.1
    • systemd-debuginfo-32bit-228-157.49.1
    • libsystemd0-debuginfo-32bit-228-157.49.1
    • libudev1-debuginfo-32bit-228-157.49.1
    • libudev1-32bit-228-157.49.1
    • systemd-32bit-228-157.49.1

References: