-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1770
              SUSE-SU-2019:1265-1 Security update for systemd
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Modify Permissions   -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6454 CVE-2019-3842 CVE-2018-6954

Reference:         ASB-2019.0104
                   ESB-2019.1600
                   ESB-2019.1219
                   ESB-2019.0554

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191265-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1265-1
Rating:            important
References:        #1080919 #1121563 #1125352 #1126056 #1127557 #1128657
                   #1130230 #1132348 #1132400 #1132721 #955942
Cross-References:  CVE-2018-6954 CVE-2019-3842 CVE-2019-6454
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP3
                   SUSE Enterprise Storage 4
                   SUSE CaaS Platform ALL
                   SUSE CaaS Platform 3.0
                   OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves three vulnerabilities and has 8 fixes is now available.

Description:

This update for systemd fixes the following issues:
Security issues fixed:

  o CVE-2018-6954: Fixed a vulnerability in the symlink handling of
    systemd-tmpfiles which allowed a local user to obtain ownership of
    arbitrary files (bsc#1080919).
  o CVE-2019-3842: Fixed a vulnerability in pam_systemd which allowed a local
    user to escalate privileges (bsc#1132348).
  o CVE-2019-6454: Fixed a denial of service caused by long dbus messages (bsc#
    1125352).


Non-security issues fixed:

  o systemd-coredump: generate a stack trace of all core dumps (jsc#SLE-5933)
  o udevd: notify when max number value of children is reached only once per
    batch of events (bsc#1132400)
  o sd-bus: bump message queue size again (bsc#1132721)
  o core: only watch processes when it's really necessary (bsc#955942 bsc#
    1128657)
  o rules: load drivers only on "add" events (bsc#1126056)
  o sysctl: Don't pass null directive argument to '%s' (bsc#1121563)
  o Do not automatically online memory on s390x (bsc#1127557)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1265=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1265=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1265=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1265=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1265=1
  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1265=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1265=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1265=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1265=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1265=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-1265=1
  o SUSE CaaS Platform ALL:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o OpenStack Cloud Magnum Orchestration 7:
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1265=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev-devel-228-150.66.4
       libudev1-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE OpenStack Cloud 7 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libudev-devel-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-devel-228-150.66.4
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       libudev-devel-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-devel-228-150.66.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev-devel-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP3 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev-devel-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev1-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE Linux Enterprise Desktop 12-SP3 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Enterprise Storage 4 (noarch):
       systemd-bash-completion-228-150.66.4
  o SUSE Enterprise Storage 4 (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-32bit-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libsystemd0-debuginfo-32bit-228-150.66.4
       libudev-devel-228-150.66.4
       libudev1-228-150.66.4
       libudev1-32bit-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       libudev1-debuginfo-32bit-228-150.66.4
       systemd-228-150.66.4
       systemd-32bit-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debuginfo-32bit-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE CaaS Platform ALL (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o SUSE CaaS Platform 3.0 (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4
  o OpenStack Cloud Magnum Orchestration 7 (x86_64):
       libsystemd0-228-150.66.4
       libsystemd0-debuginfo-228-150.66.4
       libudev1-228-150.66.4
       libudev1-debuginfo-228-150.66.4
       systemd-228-150.66.4
       systemd-debuginfo-228-150.66.4
       systemd-debugsource-228-150.66.4
       systemd-sysvinit-228-150.66.4
       udev-228-150.66.4
       udev-debuginfo-228-150.66.4


References:

  o https://www.suse.com/security/cve/CVE-2018-6954.html
  o https://www.suse.com/security/cve/CVE-2019-3842.html
  o https://www.suse.com/security/cve/CVE-2019-6454.html
  o https://bugzilla.suse.com/1080919
  o https://bugzilla.suse.com/1121563
  o https://bugzilla.suse.com/1125352
  o https://bugzilla.suse.com/1126056
  o https://bugzilla.suse.com/1127557
  o https://bugzilla.suse.com/1128657
  o https://bugzilla.suse.com/1130230
  o https://bugzilla.suse.com/1132348
  o https://bugzilla.suse.com/1132400
  o https://bugzilla.suse.com/1132721
  o https://bugzilla.suse.com/955942

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXN4qX2aOgq3Tt24GAQh/dw//VzXXtDQmgA4hJIfmnr1VusYeTZg5Gb49
JsNR0IAQgBAcWHwgJAjyReaajugLh8x8D2tq0T1EhacBel1JvT/ejBIvcrOm4REp
3X9l2SABKyhFHAmGXg2ZONV8QlvqfDJYRCSbgHe8Gw89Kd8A1uABFt68Gyk/jDuA
IfkZxG3p4CgR+fAETCMP6toHhbDzlSbka/0hWv+F/Wck3CzEmGfPErrE+wS0NB/F
KXTTCMpdfS21LOaN3OJRNrZ0I2EPWYeRtt2WwScgbM2RsKedFTP1TSIebIS+RMyq
a+IDrFgEVeRuQzGe6h1s4OUZ5BMu0tEl44cUF/qp4vV4T/Zk/OmG235uquat1Dt4
MoY3DXWClRAcJ0eyFn+1meznv7XuYiWb1HJi4j+uoLTRAhQLGnl81soMrfsksIB2
celKWrSZ8dXrFXVDAhJXMPbNGLlcXEkIx3sUiUYXrs3EAGEoTeCEQrWMfW6Hptgl
saTE3yBp80mydPsx11hTym/oaiUVWRZmGUiaLN0hcNfXg/1dAYqfd5OW5Znh8Y1Z
CkrZ+XjEk7T0mj2uj0gCN5m9n/shbWoWrlmxjBiF4k93Xa5VzeghlHJ5Tp+QCMEJ
83eoIKaikFhkcH5KM5L4gSbxbuROuXCLN0Yaog0NneBYZ5LhAUDP/LH0VyS7BK/C
PrlV7e/2Yqs=
=QHEY
-----END PGP SIGNATURE-----