-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0443
              SUSE-SU-2020:0353-1 Security update for systemd
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1712  

Reference:         ESB-2020.0432
                   ESB-2020.0428

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200353-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0353-1
Rating:            important
References:        #1106383 #1127557 #1133495 #1139459 #1140631 #1150595
                   #1151377 #1151506 #1154043 #1154948 #1155574 #1156482
                   #1159814 #1162108
Cross-References:  CVE-2020-1712
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves one vulnerability and has 13 fixes is now available.

Description:

This update for systemd provides the following fixes:

  o CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability,
    when asynchronous Polkit queries were performed while handling Dbus
    messages. A local unprivileged attacker could have abused this flaw to
    crash systemd services or potentially execute code and elevate their
    privileges, by sending specially crafted Dbus messages.
  o sd-bus: Deal with cookie overruns. (bsc#1150595)
  o rules: Add by-id symlinks for persistent memory. (bsc#1140631)
  o Drop the old fds used for logging and reopen them in the sub process before
    doing any new logging. (bsc#1154948)
  o Fix warnings thrown during package installation (bsc#1154043)
  o Fix for systemctl hanging by restart. (bsc#1139459)
  o man: mention that alias names are only effective after 'systemctl enable'.
    (bsc#1151377)
  o ask-password: improve log message when inotify limit is reached. (bsc#
    1155574)
  o udevd: wait for workers to finish when exiting. (bsc#1106383)
  o core: fragments of masked units ought not be considered for
    NeedDaemonReload. (bsc#1156482)
  o udev: fix 'NULL' deref when executing rules. (bsc#1151506)
  o Introduce function for reading virtual files in 'sysfs' and 'procfs'. (bsc#
    1133495, bsc#1159814)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-353=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-353=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libudev-devel-228-157.9.1
       systemd-debuginfo-228-157.9.1
       systemd-debugsource-228-157.9.1
       systemd-devel-228-157.9.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-157.9.1
       libsystemd0-debuginfo-228-157.9.1
       libudev1-228-157.9.1
       libudev1-debuginfo-228-157.9.1
       systemd-228-157.9.1
       systemd-debuginfo-228-157.9.1
       systemd-debugsource-228-157.9.1
       systemd-sysvinit-228-157.9.1
       udev-228-157.9.1
       udev-debuginfo-228-157.9.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libsystemd0-32bit-228-157.9.1
       libsystemd0-debuginfo-32bit-228-157.9.1
       libudev1-32bit-228-157.9.1
       libudev1-debuginfo-32bit-228-157.9.1
       systemd-32bit-228-157.9.1
       systemd-debuginfo-32bit-228-157.9.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       systemd-bash-completion-228-157.9.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1712.html
  o https://bugzilla.suse.com/1106383
  o https://bugzilla.suse.com/1127557
  o https://bugzilla.suse.com/1133495
  o https://bugzilla.suse.com/1139459
  o https://bugzilla.suse.com/1140631
  o https://bugzilla.suse.com/1150595
  o https://bugzilla.suse.com/1151377
  o https://bugzilla.suse.com/1151506
  o https://bugzilla.suse.com/1154043
  o https://bugzilla.suse.com/1154948
  o https://bugzilla.suse.com/1155574
  o https://bugzilla.suse.com/1156482
  o https://bugzilla.suse.com/1159814
  o https://bugzilla.suse.com/1162108

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o9zE
-----END PGP SIGNATURE-----