SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0201-1
Rating:             moderate
References:         #1204944 #1205000 #1207264 PED-2663 
Cross-References:   CVE-2022-4415
CVSS scores:
                    CVE-2022-4415 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-4415 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.3
______________________________________________________________________________

   An update that solves one vulnerability, contains one
   feature and has two fixes is now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2022-4415: Fixed an issue where users could access coredumps with
     changed uid, gid or capabilities (bsc#1205000).

   Non-security fixes:

   - Enabled the pstore service (jsc#PED-2663).
   - Fixed an issue accessing TPM when secure boot is enabled (bsc#1204944).
   - Fixed an issue where a pamd file could get accidentally overwritten
     after an update (bsc#1207264).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.3:

      zypper in -t patch openSUSE-Leap-Micro-5.3-2023-201=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2023-201=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-201=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2023-201=1



Package List:

   - openSUSE Leap Micro 5.3 (aarch64 x86_64):

      libsystemd0-249.14-150400.8.19.1
      libsystemd0-debuginfo-249.14-150400.8.19.1
      libudev1-249.14-150400.8.19.1
      libudev1-debuginfo-249.14-150400.8.19.1
      systemd-249.14-150400.8.19.1
      systemd-container-249.14-150400.8.19.1
      systemd-container-debuginfo-249.14-150400.8.19.1
      systemd-debuginfo-249.14-150400.8.19.1
      systemd-debugsource-249.14-150400.8.19.1
      systemd-journal-remote-249.14-150400.8.19.1
      systemd-journal-remote-debuginfo-249.14-150400.8.19.1
      systemd-sysvinit-249.14-150400.8.19.1
      udev-249.14-150400.8.19.1
      udev-debuginfo-249.14-150400.8.19.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libsystemd0-249.14-150400.8.19.1
      libsystemd0-debuginfo-249.14-150400.8.19.1
      libudev1-249.14-150400.8.19.1
      libudev1-debuginfo-249.14-150400.8.19.1
      nss-myhostname-249.14-150400.8.19.1
      nss-myhostname-debuginfo-249.14-150400.8.19.1
      nss-systemd-249.14-150400.8.19.1
      nss-systemd-debuginfo-249.14-150400.8.19.1
      systemd-249.14-150400.8.19.1
      systemd-container-249.14-150400.8.19.1
      systemd-container-debuginfo-249.14-150400.8.19.1
      systemd-coredump-249.14-150400.8.19.1
      systemd-coredump-debuginfo-249.14-150400.8.19.1
      systemd-debuginfo-249.14-150400.8.19.1
      systemd-debugsource-249.14-150400.8.19.1
      systemd-devel-249.14-150400.8.19.1
      systemd-doc-249.14-150400.8.19.1
      systemd-experimental-249.14-150400.8.19.1
      systemd-experimental-debuginfo-249.14-150400.8.19.1
      systemd-journal-remote-249.14-150400.8.19.1
      systemd-journal-remote-debuginfo-249.14-150400.8.19.1
      systemd-network-249.14-150400.8.19.1
      systemd-network-debuginfo-249.14-150400.8.19.1
      systemd-portable-249.14-150400.8.19.1
      systemd-portable-debuginfo-249.14-150400.8.19.1
      systemd-sysvinit-249.14-150400.8.19.1
      systemd-testsuite-249.14-150400.8.19.1
      systemd-testsuite-debuginfo-249.14-150400.8.19.1
      udev-249.14-150400.8.19.1
      udev-debuginfo-249.14-150400.8.19.1

   - openSUSE Leap 15.4 (noarch):

      systemd-lang-249.14-150400.8.19.1

   - openSUSE Leap 15.4 (x86_64):

      libsystemd0-32bit-249.14-150400.8.19.1
      libsystemd0-32bit-debuginfo-249.14-150400.8.19.1
      libudev1-32bit-249.14-150400.8.19.1
      libudev1-32bit-debuginfo-249.14-150400.8.19.1
      nss-myhostname-32bit-249.14-150400.8.19.1
      nss-myhostname-32bit-debuginfo-249.14-150400.8.19.1
      systemd-32bit-249.14-150400.8.19.1
      systemd-32bit-debuginfo-249.14-150400.8.19.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libsystemd0-249.14-150400.8.19.1
      libsystemd0-debuginfo-249.14-150400.8.19.1
      libudev1-249.14-150400.8.19.1
      libudev1-debuginfo-249.14-150400.8.19.1
      systemd-249.14-150400.8.19.1
      systemd-container-249.14-150400.8.19.1
      systemd-container-debuginfo-249.14-150400.8.19.1
      systemd-coredump-249.14-150400.8.19.1
      systemd-coredump-debuginfo-249.14-150400.8.19.1
      systemd-debuginfo-249.14-150400.8.19.1
      systemd-debugsource-249.14-150400.8.19.1
      systemd-devel-249.14-150400.8.19.1
      systemd-doc-249.14-150400.8.19.1
      systemd-sysvinit-249.14-150400.8.19.1
      udev-249.14-150400.8.19.1
      udev-debuginfo-249.14-150400.8.19.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libsystemd0-32bit-249.14-150400.8.19.1
      libsystemd0-32bit-debuginfo-249.14-150400.8.19.1
      libudev1-32bit-249.14-150400.8.19.1
      libudev1-32bit-debuginfo-249.14-150400.8.19.1
      systemd-32bit-249.14-150400.8.19.1
      systemd-32bit-debuginfo-249.14-150400.8.19.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      systemd-lang-249.14-150400.8.19.1

   - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):

      libsystemd0-249.14-150400.8.19.1
      libsystemd0-debuginfo-249.14-150400.8.19.1
      libudev1-249.14-150400.8.19.1
      libudev1-debuginfo-249.14-150400.8.19.1
      systemd-249.14-150400.8.19.1
      systemd-container-249.14-150400.8.19.1
      systemd-container-debuginfo-249.14-150400.8.19.1
      systemd-debuginfo-249.14-150400.8.19.1
      systemd-debugsource-249.14-150400.8.19.1
      systemd-journal-remote-249.14-150400.8.19.1
      systemd-journal-remote-debuginfo-249.14-150400.8.19.1
      systemd-sysvinit-249.14-150400.8.19.1
      udev-249.14-150400.8.19.1
      udev-debuginfo-249.14-150400.8.19.1


References:

   https://www.suse.com/security/cve/CVE-2022-4415.html
   https://bugzilla.suse.com/1204944
   https://bugzilla.suse.com/1205000
   https://bugzilla.suse.com/1207264

openSUSE: 2023:0201-1: moderate: systemd Security Advisory Update

January 27, 2023
An update that solves one vulnerability, contains one feature and has two fixes is now available.

Description

This update for systemd fixes the following issues: - CVE-2022-4415: Fixed an issue where users could access coredumps with changed uid, gid or capabilities (bsc#1205000). Non-security fixes: - Enabled the pstore service (jsc#PED-2663). - Fixed an issue accessing TPM when secure boot is enabled (bsc#1204944). - Fixed an issue where a pamd file could get accidentally overwritten after an update (bsc#1207264). Special Instructions and Notes: Please reboot the system after installing this update.

 

Patch

Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.3: zypper in -t patch openSUSE-Leap-Micro-5.3-2023-201=1 - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2023-201=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-201=1 - SUSE Linux Enterprise Micro 5.3: zypper in -t patch SUSE-SLE-Micro-5.3-2023-201=1


Package List

- openSUSE Leap Micro 5.3 (aarch64 x86_64): libsystemd0-249.14-150400.8.19.1 libsystemd0-debuginfo-249.14-150400.8.19.1 libudev1-249.14-150400.8.19.1 libudev1-debuginfo-249.14-150400.8.19.1 systemd-249.14-150400.8.19.1 systemd-container-249.14-150400.8.19.1 systemd-container-debuginfo-249.14-150400.8.19.1 systemd-debuginfo-249.14-150400.8.19.1 systemd-debugsource-249.14-150400.8.19.1 systemd-journal-remote-249.14-150400.8.19.1 systemd-journal-remote-debuginfo-249.14-150400.8.19.1 systemd-sysvinit-249.14-150400.8.19.1 udev-249.14-150400.8.19.1 udev-debuginfo-249.14-150400.8.19.1 - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libsystemd0-249.14-150400.8.19.1 libsystemd0-debuginfo-249.14-150400.8.19.1 libudev1-249.14-150400.8.19.1 libudev1-debuginfo-249.14-150400.8.19.1 nss-myhostname-249.14-150400.8.19.1 nss-myhostname-debuginfo-249.14-150400.8.19.1 nss-systemd-249.14-150400.8.19.1 nss-systemd-debuginfo-249.14-150400.8.19.1 systemd-249.14-150400.8.19.1 systemd-container-249.14-150400.8.19.1 systemd-container-debuginfo-249.14-150400.8.19.1 systemd-coredump-249.14-150400.8.19.1 systemd-coredump-debuginfo-249.14-150400.8.19.1 systemd-debuginfo-249.14-150400.8.19.1 systemd-debugsource-249.14-150400.8.19.1 systemd-devel-249.14-150400.8.19.1 systemd-doc-249.14-150400.8.19.1 systemd-experimental-249.14-150400.8.19.1 systemd-experimental-debuginfo-249.14-150400.8.19.1 systemd-journal-remote-249.14-150400.8.19.1 systemd-journal-remote-debuginfo-249.14-150400.8.19.1 systemd-network-249.14-150400.8.19.1 systemd-network-debuginfo-249.14-150400.8.19.1 systemd-portable-249.14-150400.8.19.1 systemd-portable-debuginfo-249.14-150400.8.19.1 systemd-sysvinit-249.14-150400.8.19.1 systemd-testsuite-249.14-150400.8.19.1 systemd-testsuite-debuginfo-249.14-150400.8.19.1 udev-249.14-150400.8.19.1 udev-debuginfo-249.14-150400.8.19.1 - openSUSE Leap 15.4 (noarch): systemd-lang-249.14-150400.8.19.1 - openSUSE Leap 15.4 (x86_64): libsystemd0-32bit-249.14-150400.8.19.1 libsystemd0-32bit-debuginfo-249.14-150400.8.19.1 libudev1-32bit-249.14-150400.8.19.1 libudev1-32bit-debuginfo-249.14-150400.8.19.1 nss-myhostname-32bit-249.14-150400.8.19.1 nss-myhostname-32bit-debuginfo-249.14-150400.8.19.1 systemd-32bit-249.14-150400.8.19.1 systemd-32bit-debuginfo-249.14-150400.8.19.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): libsystemd0-249.14-150400.8.19.1 libsystemd0-debuginfo-249.14-150400.8.19.1 libudev1-249.14-150400.8.19.1 libudev1-debuginfo-249.14-150400.8.19.1 systemd-249.14-150400.8.19.1 systemd-container-249.14-150400.8.19.1 systemd-container-debuginfo-249.14-150400.8.19.1 systemd-coredump-249.14-150400.8.19.1 systemd-coredump-debuginfo-249.14-150400.8.19.1 systemd-debuginfo-249.14-150400.8.19.1 systemd-debugsource-249.14-150400.8.19.1 systemd-devel-249.14-150400.8.19.1 systemd-doc-249.14-150400.8.19.1 systemd-sysvinit-249.14-150400.8.19.1 udev-249.14-150400.8.19.1 udev-debuginfo-249.14-150400.8.19.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64): libsystemd0-32bit-249.14-150400.8.19.1 libsystemd0-32bit-debuginfo-249.14-150400.8.19.1 libudev1-32bit-249.14-150400.8.19.1 libudev1-32bit-debuginfo-249.14-150400.8.19.1 systemd-32bit-249.14-150400.8.19.1 systemd-32bit-debuginfo-249.14-150400.8.19.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch): systemd-lang-249.14-150400.8.19.1 - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64): libsystemd0-249.14-150400.8.19.1 libsystemd0-debuginfo-249.14-150400.8.19.1 libudev1-249.14-150400.8.19.1 libudev1-debuginfo-249.14-150400.8.19.1 systemd-249.14-150400.8.19.1 systemd-container-249.14-150400.8.19.1 systemd-container-debuginfo-249.14-150400.8.19.1 systemd-debuginfo-249.14-150400.8.19.1 systemd-debugsource-249.14-150400.8.19.1 systemd-journal-remote-249.14-150400.8.19.1 systemd-journal-remote-debuginfo-249.14-150400.8.19.1 systemd-sysvinit-249.14-150400.8.19.1 udev-249.14-150400.8.19.1 udev-debuginfo-249.14-150400.8.19.1


References

https://www.suse.com/security/cve/CVE-2022-4415.html https://bugzilla.suse.com/1204944 https://bugzilla.suse.com/1205000 https://bugzilla.suse.com/1207264


Severity
Announcement ID: SUSE-SU-2023:0201-1
Rating: moderate
Affected Products: SUSE Linux Enterprise Desktop 15-SP4 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Server 15-SP4 SUSE Linux Enterprise Server for SAP Applications 15-SP4 SUSE Manager Proxy 4.3 SUSE Manager Retail Branch Server 4.3 SUSE Manager Server 4.3 openSUSE Leap 15.4 openSUSE Leap Micro 5.3 le.

Related News