-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2472
                        Security update for systemd
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33910  

Reference:         ESB-2021.2465
                   ESB-2021.2451
                   ESB-2021.2449
                   ESB-2021.2446

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212423-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2423-1
Rating:            important
References:        #1178561 #1184761 #1184967 #1185046 #1185331 #1185807
                   #1188063
Cross-References:  CVE-2021-33910
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for systemd fixes the following issues:
Security issues fixed:

  o CVE-2021-33910: Fixed a denial of service (stack exhaustion) in systemd
    (PID 1) (bsc#1188063)


Other fixes:

  o mount-util: shorten the loop a bit (#7545)
  o mount-util: do not use the official MAX_HANDLE_SZ (#7523)
  o mount-util: tape over name_to_handle_at() flakiness (#7517) (bsc#1184761)
  o mount-util: fix bad indenting
  o mount-util: EOVERFLOW might have other causes than buffer size issues
  o mount-util: fix error propagation in fd_fdinfo_mnt_id()
  o mount-util: drop exponential buffer growing in name_to_handle_at_loop()
  o udev: port udev_has_devtmpfs() to use path_get_mnt_id()
  o mount-util: add new path_get_mnt_id() call that queries the mnt ID of a
    path
  o mount-util: add name_to_handle_at_loop() wrapper around name_to_handle_at()
  o mount-util: accept that name_to_handle_at() might fail with EPERM (#5499)
  o basic: fallback to the fstat if we don't have access to the /proc/self/
    fdinfo
  o sysusers: use the usual comment style
  o test/TEST-21-SYSUSERS: add tests for new functionality
  o sysusers: allow admin/runtime overrides to command-line config
  o basic/strv: add function to insert items at position
  o sysusers: allow the shell to be specified
  o sysusers: move various user credential validity checks to src/basic/
  o man: reformat table in sysusers.d(5)
  o sysusers: take configuration as positional arguments
  o sysusers: emit a bit more info at debug level when locking fails
  o sysusers: allow force reusing existing user/group IDs (#8037)
  o sysusers: ensure GID in uid:gid syntax exists
  o sysusers: make ADD_GROUP always create a group
  o test: add TEST-21-SYSUSERS test
  o sysuser: use OrderedHashmap
  o sysusers: allow uid:gid in sysusers.conf files
  o sysusers: fix memleak (#4430)
  o These commits implement the option '--replace' for systemd-sysusers so
    %sysusers_create_package can be introduced in SLE and packages can rely on
    this rpm macro without wondering whether the macro is available on the
    different target the package is submitted to.
  o Expect 644 permissions for /usr/lib/udev/compat-symlink-generation (bsc#
    1185807)
  o systemctl: add --value option
  o execute: make sure to call into PAM after initializing resource limits (bsc
    #1184967)
  o rlimit-util: introduce setrlimit_closest_all()
  o system-conf: drop reference to ShutdownWatchdogUsec=
  o core: rename ShutdownWatchdogSec to RebootWatchdogSec (bsc#1185331)
  o Return -EAGAIN instead of -EALREADY from unit_reload (bsc#1185046)
  o rules: don't ignore Xen virtual interfaces anymore (bsc#1178561)
  o write_net_rules: set execute bits (bsc#1178561)
  o udev: rework network device renaming
  o Revert "Revert "udev: network device renaming - immediately give up if the
    target name isn't available""

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2423=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2423=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2423=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2423=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2423=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2423=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2423=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2423=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2423=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2423=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2423=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE OpenStack Cloud 9 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE OpenStack Cloud 8 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       systemd-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       systemd-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       systemd-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       systemd-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       systemd-bash-completion-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       systemd-bash-completion-228-150.98.1
  o HPE Helion Openstack 8 (x86_64):
       libsystemd0-228-150.98.1
       libsystemd0-32bit-228-150.98.1
       libsystemd0-debuginfo-228-150.98.1
       libsystemd0-debuginfo-32bit-228-150.98.1
       libudev-devel-228-150.98.1
       libudev1-228-150.98.1
       libudev1-32bit-228-150.98.1
       libudev1-debuginfo-228-150.98.1
       libudev1-debuginfo-32bit-228-150.98.1
       systemd-228-150.98.1
       systemd-32bit-228-150.98.1
       systemd-debuginfo-228-150.98.1
       systemd-debuginfo-32bit-228-150.98.1
       systemd-debugsource-228-150.98.1
       systemd-devel-228-150.98.1
       systemd-sysvinit-228-150.98.1
       udev-228-150.98.1
       udev-debuginfo-228-150.98.1
  o HPE Helion Openstack 8 (noarch):
       systemd-bash-completion-228-150.98.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33910.html
  o https://bugzilla.suse.com/1178561
  o https://bugzilla.suse.com/1184761
  o https://bugzilla.suse.com/1184967
  o https://bugzilla.suse.com/1185046
  o https://bugzilla.suse.com/1185331
  o https://bugzilla.suse.com/1185807
  o https://bugzilla.suse.com/1188063

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XvqR
-----END PGP SIGNATURE-----