-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0428
              SUSE-SU-2020:0331-1 Security update for systemd
                              6 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1712  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200331-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running systemd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0331-1
Rating:            important
References:        #1106383 #1133495 #1139459 #1151377 #1151506 #1154043
                   #1155574 #1156482 #1159814 #1162108
Cross-References:  CVE-2020-1712
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has 9 fixes is now available.

Description:

This update for systemd fixes the following issues:

  o CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability,
    when asynchronous Polkit queries were performed while handling Dbus
    messages. A local unprivileged attacker could have abused this flaw to
    crash systemd services or potentially execute code and elevate their
    privileges, by sending specially crafted Dbus messages.


  o Unconfirmed fix for prevent hanging of systemctl during restart. (bsc#
    1139459)
  o Fix warnings thrown during package installation. (bsc#1154043)
  o Fix for system-udevd prevent crash within OES2018. (bsc#1151506)
  o Fragments of masked units ought not be considered for 'NeedDaemonReload'.
    (bsc#1156482)
  o Wait for workers to finish when exiting. (bsc#1106383)
  o Improve log message when inotify limit is reached. (bsc#1155574)
  o Mention in the man pages that alias names are only effective after command
    'systemctl enable'. (bsc#1151377)
  o Introduce function for reading virtual files in 'sysfs' and 'procfs'. (bsc#
    1133495, bsc#1159814)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-331=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-331=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-331=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-331=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-331=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-331=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-331=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-331=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-331=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-331=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-331=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-331=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-331=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-331=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE OpenStack Cloud 8 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev-devel-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE OpenStack Cloud 7 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libudev-devel-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-devel-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev-devel-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev-devel-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o SUSE Enterprise Storage 5 (x86_64):
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
  o SUSE Enterprise Storage 5 (noarch):
       systemd-bash-completion-228-150.82.1
  o SUSE CaaS Platform 3.0 (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libudev1-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       systemd-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1
  o HPE Helion Openstack 8 (noarch):
       systemd-bash-completion-228-150.82.1
  o HPE Helion Openstack 8 (x86_64):
       libsystemd0-228-150.82.1
       libsystemd0-32bit-228-150.82.1
       libsystemd0-debuginfo-228-150.82.1
       libsystemd0-debuginfo-32bit-228-150.82.1
       libudev1-228-150.82.1
       libudev1-32bit-228-150.82.1
       libudev1-debuginfo-228-150.82.1
       libudev1-debuginfo-32bit-228-150.82.1
       systemd-228-150.82.1
       systemd-32bit-228-150.82.1
       systemd-debuginfo-228-150.82.1
       systemd-debuginfo-32bit-228-150.82.1
       systemd-debugsource-228-150.82.1
       systemd-sysvinit-228-150.82.1
       udev-228-150.82.1
       udev-debuginfo-228-150.82.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1712.html
  o https://bugzilla.suse.com/1106383
  o https://bugzilla.suse.com/1133495
  o https://bugzilla.suse.com/1139459
  o https://bugzilla.suse.com/1151377
  o https://bugzilla.suse.com/1151506
  o https://bugzilla.suse.com/1154043
  o https://bugzilla.suse.com/1155574
  o https://bugzilla.suse.com/1156482
  o https://bugzilla.suse.com/1159814
  o https://bugzilla.suse.com/1162108

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M5xC
-----END PGP SIGNATURE-----