Operating System:

[SUSE]

Published:

13 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3381
                        Security update for systemd
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33910  

Reference:         ESB-2021.2853

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213348-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3348-1
Rating:            moderate
References:        #1134353 #1171962 #1184994 #1188018 #1188063 #1188291
                   #1188713 #1189480 #1190234
Cross-References:  CVE-2021-33910
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves one vulnerability, contains one feature and has 8 fixes
is now available.

Description:

This update for systemd fixes the following issues:

  o CVE-2021-33910: Fixed use of strdupa() on a path (bsc#1188063).


  o logind: terminate cleanly on SIGTERM/SIGINT (bsc#1188018).
  o Adopting BFQ to control I/O (jsc#SLE-21032, bsc#1134353).
  o Rules weren't applied to dm devices (multipath) (bsc#1188713).
  o Ignore obsolete "elevator" kernel parameter (bsc#1184994, bsc#1190234).
  o Make sure the versions of both udev and systemd packages are always the
    same (bsc#1189480).
  o Avoid error message when udev is updated due to udev being already active
    when the sockets are started again (bsc#1188291).
  o Allow the systemd sysusers config files to be overriden during system
    installation (bsc#1171962).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3348=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libsystemd0-234-24.93.1
       libsystemd0-debuginfo-234-24.93.1
       libudev-devel-234-24.93.1
       libudev1-234-24.93.1
       libudev1-debuginfo-234-24.93.1
       systemd-234-24.93.1
       systemd-container-234-24.93.1
       systemd-container-debuginfo-234-24.93.1
       systemd-coredump-234-24.93.1
       systemd-coredump-debuginfo-234-24.93.1
       systemd-debuginfo-234-24.93.1
       systemd-debugsource-234-24.93.1
       systemd-devel-234-24.93.1
       systemd-sysvinit-234-24.93.1
       udev-234-24.93.1
       udev-debuginfo-234-24.93.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libsystemd0-32bit-234-24.93.1
       libsystemd0-32bit-debuginfo-234-24.93.1
       libudev1-32bit-234-24.93.1
       libudev1-32bit-debuginfo-234-24.93.1
       systemd-32bit-234-24.93.1
       systemd-32bit-debuginfo-234-24.93.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       systemd-bash-completion-234-24.93.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33910.html
  o https://bugzilla.suse.com/1134353
  o https://bugzilla.suse.com/1171962
  o https://bugzilla.suse.com/1184994
  o https://bugzilla.suse.com/1188018
  o https://bugzilla.suse.com/1188063
  o https://bugzilla.suse.com/1188291
  o https://bugzilla.suse.com/1188713
  o https://bugzilla.suse.com/1189480
  o https://bugzilla.suse.com/1190234

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fjbi
-----END PGP SIGNATURE-----