openSUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:2522-1
Rating:             important
References:         #1000435 #1001765 #954374 #970293 #982211 
                    #996269 
Cross-References:   CVE-2016-7796
Affected Products:
                    openSUSE 13.2
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2016-7796: A zero-length message received over systemd's
     notification socket could make manager_dispatch_notify_fd() return an
     error and, as a side effect, disable the notification handler
     completely. As the notification socket is world-writable, this could
     have allowed a local user to perform a denial-of-service attack against
     systemd. (bsc#1001765)

   Additionally, the following non-security fixes are included:

   - Fix HMAC calculation when appending a data object to journal.
     (bsc#1000435)
   - Never accept file descriptors from file systems with mandatory locking
     enabled. (bsc#954374)
   - Do not warn about missing install info with "preset". (bsc#970293)
   - Save /run/systemd/users/UID before starting user@.service. (bsc#996269)
   - Make sure that /var/lib/systemd/sysv-convert/database is always
     initialized. (bsc#982211)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-1184=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      libgudev-1_0-0-210.1475218254.1e76ce0-25.48.1
      libgudev-1_0-0-debuginfo-210.1475218254.1e76ce0-25.48.1
      libgudev-1_0-devel-210.1475218254.1e76ce0-25.48.1
      libudev-devel-210.1475218254.1e76ce0-25.48.1
      libudev-mini-devel-210.1475218254.1e76ce0-25.48.1
      libudev-mini1-210.1475218254.1e76ce0-25.48.1
      libudev-mini1-debuginfo-210.1475218254.1e76ce0-25.48.1
      libudev1-210.1475218254.1e76ce0-25.48.1
      libudev1-debuginfo-210.1475218254.1e76ce0-25.48.1
      nss-myhostname-210.1475218254.1e76ce0-25.48.1
      nss-myhostname-debuginfo-210.1475218254.1e76ce0-25.48.1
      systemd-210.1475218254.1e76ce0-25.48.1
      systemd-debuginfo-210.1475218254.1e76ce0-25.48.1
      systemd-debugsource-210.1475218254.1e76ce0-25.48.1
      systemd-devel-210.1475218254.1e76ce0-25.48.1
      systemd-journal-gateway-210.1475218254.1e76ce0-25.48.1
      systemd-journal-gateway-debuginfo-210.1475218254.1e76ce0-25.48.1
      systemd-logger-210.1475218254.1e76ce0-25.48.1
      systemd-mini-210.1475218254.1e76ce0-25.48.1
      systemd-mini-debuginfo-210.1475218254.1e76ce0-25.48.1
      systemd-mini-debugsource-210.1475218254.1e76ce0-25.48.1
      systemd-mini-devel-210.1475218254.1e76ce0-25.48.1
      systemd-mini-sysvinit-210.1475218254.1e76ce0-25.48.1
      systemd-sysvinit-210.1475218254.1e76ce0-25.48.1
      typelib-1_0-GUdev-1_0-210.1475218254.1e76ce0-25.48.1
      udev-210.1475218254.1e76ce0-25.48.1
      udev-debuginfo-210.1475218254.1e76ce0-25.48.1
      udev-mini-210.1475218254.1e76ce0-25.48.1
      udev-mini-debuginfo-210.1475218254.1e76ce0-25.48.1

   - openSUSE 13.2 (noarch):

      systemd-bash-completion-210.1475218254.1e76ce0-25.48.1

   - openSUSE 13.2 (x86_64):

      libgudev-1_0-0-32bit-210.1475218254.1e76ce0-25.48.1
      libgudev-1_0-0-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1
      libudev1-32bit-210.1475218254.1e76ce0-25.48.1
      libudev1-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1
      nss-myhostname-32bit-210.1475218254.1e76ce0-25.48.1
      nss-myhostname-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1
      systemd-32bit-210.1475218254.1e76ce0-25.48.1
      systemd-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1


References:

   https://www.suse.com/security/cve/CVE-2016-7796.html
   https://bugzilla.suse.com/1000435
   https://bugzilla.suse.com/1001765
   https://bugzilla.suse.com/954374
   https://bugzilla.suse.com/970293
   https://bugzilla.suse.com/982211
   https://bugzilla.suse.com/996269

-- 

openSUSE: 2016:2522-1: important: systemd

October 13, 2016
An update that solves one vulnerability and has 5 fixes is now available.

Description

This update for systemd fixes the following issues: - CVE-2016-7796: A zero-length message received over systemd's notification socket could make manager_dispatch_notify_fd() return an error and, as a side effect, disable the notification handler completely. As the notification socket is world-writable, this could have allowed a local user to perform a denial-of-service attack against systemd. (bsc#1001765) Additionally, the following non-security fixes are included: - Fix HMAC calculation when appending a data object to journal. (bsc#1000435) - Never accept file descriptors from file systems with mandatory locking enabled. (bsc#954374) - Do not warn about missing install info with "preset". (bsc#970293) - Save /run/systemd/users/UID before starting user@.service. (bsc#996269) - Make sure that /var/lib/systemd/sysv-convert/database is always initialized. (bsc#982211)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1184=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): libgudev-1_0-0-210.1475218254.1e76ce0-25.48.1 libgudev-1_0-0-debuginfo-210.1475218254.1e76ce0-25.48.1 libgudev-1_0-devel-210.1475218254.1e76ce0-25.48.1 libudev-devel-210.1475218254.1e76ce0-25.48.1 libudev-mini-devel-210.1475218254.1e76ce0-25.48.1 libudev-mini1-210.1475218254.1e76ce0-25.48.1 libudev-mini1-debuginfo-210.1475218254.1e76ce0-25.48.1 libudev1-210.1475218254.1e76ce0-25.48.1 libudev1-debuginfo-210.1475218254.1e76ce0-25.48.1 nss-myhostname-210.1475218254.1e76ce0-25.48.1 nss-myhostname-debuginfo-210.1475218254.1e76ce0-25.48.1 systemd-210.1475218254.1e76ce0-25.48.1 systemd-debuginfo-210.1475218254.1e76ce0-25.48.1 systemd-debugsource-210.1475218254.1e76ce0-25.48.1 systemd-devel-210.1475218254.1e76ce0-25.48.1 systemd-journal-gateway-210.1475218254.1e76ce0-25.48.1 systemd-journal-gateway-debuginfo-210.1475218254.1e76ce0-25.48.1 systemd-logger-210.1475218254.1e76ce0-25.48.1 systemd-mini-210.1475218254.1e76ce0-25.48.1 systemd-mini-debuginfo-210.1475218254.1e76ce0-25.48.1 systemd-mini-debugsource-210.1475218254.1e76ce0-25.48.1 systemd-mini-devel-210.1475218254.1e76ce0-25.48.1 systemd-mini-sysvinit-210.1475218254.1e76ce0-25.48.1 systemd-sysvinit-210.1475218254.1e76ce0-25.48.1 typelib-1_0-GUdev-1_0-210.1475218254.1e76ce0-25.48.1 udev-210.1475218254.1e76ce0-25.48.1 udev-debuginfo-210.1475218254.1e76ce0-25.48.1 udev-mini-210.1475218254.1e76ce0-25.48.1 udev-mini-debuginfo-210.1475218254.1e76ce0-25.48.1 - openSUSE 13.2 (noarch): systemd-bash-completion-210.1475218254.1e76ce0-25.48.1 - openSUSE 13.2 (x86_64): libgudev-1_0-0-32bit-210.1475218254.1e76ce0-25.48.1 libgudev-1_0-0-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1 libudev1-32bit-210.1475218254.1e76ce0-25.48.1 libudev1-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1 nss-myhostname-32bit-210.1475218254.1e76ce0-25.48.1 nss-myhostname-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1 systemd-32bit-210.1475218254.1e76ce0-25.48.1 systemd-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1


References

https://www.suse.com/security/cve/CVE-2016-7796.html https://bugzilla.suse.com/1000435 https://bugzilla.suse.com/1001765 https://bugzilla.suse.com/954374 https://bugzilla.suse.com/970293 https://bugzilla.suse.com/982211 https://bugzilla.suse.com/996269--


Severity
Announcement ID: openSUSE-SU-2016:2522-1
Rating: important
Affected Products: openSUSE 13.2 le.

Related News