SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0424-1
Rating:             important
References:         #1125352 
Cross-References:   CVE-2019-6454
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for systemd fixes the following issues:

   Security vulnerability fixed:

   - CVE-2019-6454: Fixed a crash of PID1 by sending specially crafted D-BUS
     message on the system bus by an unprivileged user (bsc#1125352)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-424=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libgudev-1_0-0-210-70.77.1
      libgudev-1_0-0-debuginfo-210-70.77.1
      libgudev-1_0-devel-210-70.77.1
      libudev-devel-210-70.77.1
      libudev1-210-70.77.1
      libudev1-debuginfo-210-70.77.1
      systemd-210-70.77.1
      systemd-debuginfo-210-70.77.1
      systemd-debugsource-210-70.77.1
      systemd-devel-210-70.77.1
      systemd-sysvinit-210-70.77.1
      typelib-1_0-GUdev-1_0-210-70.77.1
      udev-210-70.77.1
      udev-debuginfo-210-70.77.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libgudev-1_0-0-32bit-210-70.77.1
      libgudev-1_0-0-debuginfo-32bit-210-70.77.1
      libudev1-32bit-210-70.77.1
      libudev1-debuginfo-32bit-210-70.77.1
      systemd-32bit-210-70.77.1
      systemd-debuginfo-32bit-210-70.77.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      systemd-bash-completion-210-70.77.1


References:

   https://www.suse.com/security/cve/CVE-2019-6454.html
   https://bugzilla.suse.com/1125352

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0424-1 important: systemd

February 18, 2019
An update that fixes one vulnerability is now available

Summary

This update for systemd fixes the following issues: Security vulnerability fixed: - CVE-2019-6454: Fixed a crash of PID1 by sending specially crafted D-BUS message on the system bus by an unprivileged user (bsc#1125352) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2019-424=1 Package List: - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): libgudev-1_0-0-210-70.77.1 libgudev-1_0-0-debuginfo-210-70.77.1 libgudev-1_0-devel-210-70.77.1 libudev-devel-210-70.77.1 libudev1-210-70.77.1 libudev1-debuginfo-210-70.77.1 systemd-210-70.77.1 systemd-debuginfo-210-70.77.1 systemd-debugsource-210-70.77.1 systemd-devel-210-70.77.1 systemd-sysvinit-210-70.77.1 typelib-1_0-GUdev-1_0-210-70.77.1 udev-210-70.77.1 udev-debuginfo-210-70.77.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libgudev-1_0-0-32bit-210-70.77.1 libgudev-1_0-0-debuginfo-32bit-210-70.77.1 libudev1-32bit-210-70.77.1 libudev1-debuginfo-32bit-210-70.77.1 systemd-32bit-210-70.77.1 systemd-debuginfo-32bit-210-70.77.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): systemd-bash-completion-210-70.77.1

References

#1125352

Cross- CVE-2019-6454

Affected Products:

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2019-6454.html

https://bugzilla.suse.com/1125352

Severity
Announcement ID: SUSE-SU-2019:0424-1
Rating: important

Related News