Upstream information

CVE-2020-1712 at MITRE

Description

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.6
Vector AV:L/AC:L/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1162108 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/k8s-sidecar:0.1.75
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/csi-attacher:v2.1.0-rev1-build3.66
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.68
Container ses/7/cephcsi/csi-node-driver-registrar:v1.2.0-rev1-build3.65
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v1.6.0-rev1-build3.63
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v0.4.0-rev1-build3.64
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.3
Container ses/7/cephcsi/csi-snapshotter:v2.1.1-rev1-build3.63
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.51
Container suse/sle15:15.0.4.22.173
Container suse/sle15:15.1.6.2.189
Container suse/sle15:15.2.8.2.695
Container suse/sles/15.2/virt-api:0.38.1
Container suse/sles/15.2/virt-controller:0.38.1
Container suse/sles/15.2/virt-operator:0.38.1
  • libsystemd0 >= 234-24.46.1
  • libudev1 >= 234-24.46.1
Container caasp/v4/cilium:1.6.6
Container caasp/v4/etcd:3.4.13
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.158
Container ses/6/rook/ceph:1.1.1.0.1.5.157
Container ses/7/ceph/ceph:15.2.3.579.3.383
Container ses/7/ceph/grafana:7.0.3.3.244
Container ses/7/cephcsi/cephcsi:2.0.0.0.1.1200
Container ses/7/rook/ceph:sle15.2.octopus
Container suse/sle-micro/5.0/toolbox:10.1-4.1
Container suse/sles/15.2/virt-handler:0.38.1
  • libsystemd0 >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • systemd >= 234-24.46.1
  • udev >= 234-24.46.1
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.106
  • libsystemd0 >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • systemd >= 228-150.82.1
Container suse/sles/15.2/virt-launcher:0.38.1
  • libsystemd0 >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • systemd >= 234-24.46.1
  • systemd-container >= 234-24.46.1
  • udev >= 234-24.46.1
Container suse/sles12sp4:26.132
  • libsystemd0 >= 228-150.82.1
  • libudev1 >= 228-150.82.1
Container suse/sles12sp5:5.2.284
  • libsystemd0 >= 228-157.9.1
  • libudev1 >= 228-157.9.1
HPE Helion OpenStack 8
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
HPE-Helion-OpenStack-8-2020-331
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • libsystemd0 >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libsystemd0 >= 228-157.9.1
  • libudev1 >= 228-157.9.1
  • systemd >= 228-157.9.1
  • systemd-sysvinit >= 228-157.9.1
  • udev >= 228-157.9.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • libsystemd0 >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • systemd >= 234-24.46.1
  • systemd-sysvinit >= 234-24.46.1
  • udev >= 234-24.46.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libsystemd0 >= 234-24.46.1
  • libsystemd0-32bit >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • libudev1-32bit >= 234-24.46.1
  • systemd >= 234-24.46.1
  • systemd-32bit >= 234-24.46.1
  • systemd-sysvinit >= 234-24.46.1
  • udev >= 234-24.46.1
SUSE CaaS Platform 3.0
  • libsystemd0 >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-CAASP-3.0-2020-331
SUSE Enterprise Storage 5
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-Storage-5-2020-331
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libsystemd0 >= 234-24.46.1
  • libsystemd0-32bit >= 234-24.46.1
  • libudev-devel >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • libudev1-32bit >= 234-24.46.1
  • systemd >= 234-24.46.1
  • systemd-32bit >= 234-24.46.1
  • systemd-bash-completion >= 234-24.46.1
  • systemd-container >= 234-24.46.1
  • systemd-coredump >= 234-24.46.1
  • systemd-devel >= 234-24.46.1
  • systemd-sysvinit >= 234-24.46.1
  • udev >= 234-24.46.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-335
SUSE-SLE-Module-Basesystem-15-SP1-2020-793
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev-devel >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-bash-completion >= 234-24.46.1
  • systemd-container >= 246.13-5.1
  • systemd-coredump >= 246.13-5.1
  • systemd-devel >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-journal-remote >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libsystemd0-246.13-5.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA systemd-234-24.82.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA systemd-bash-completion-234-24.82.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libsystemd0 >= 234-24.46.1
  • libsystemd0-32bit >= 234-24.46.1
  • libudev-devel >= 234-24.46.1
  • libudev1 >= 234-24.46.1
  • libudev1-32bit >= 234-24.46.1
  • systemd >= 234-24.46.1
  • systemd-32bit >= 234-24.46.1
  • systemd-bash-completion >= 234-24.46.1
  • systemd-container >= 234-24.46.1
  • systemd-coredump >= 234-24.46.1
  • systemd-devel >= 234-24.46.1
  • systemd-sysvinit >= 234-24.46.1
  • udev >= 234-24.46.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libsystemd0-234-24.49.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA systemd-234-24.49.2
SUSE Liberty Linux 8
  • systemd >= 239-18.el8_1.4
  • systemd-container >= 239-18.el8_1.4
  • systemd-devel >= 239-18.el8_1.4
  • systemd-journal-remote >= 239-18.el8_1.4
  • systemd-libs >= 239-18.el8_1.4
  • systemd-pam >= 239-18.el8_1.4
  • systemd-tests >= 239-18.el8_1.4
  • systemd-udev >= 239-18.el8_1.4
Patchnames:
RHSA-2020:0575
SUSE Linux Enterprise Desktop 12 SP4
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-devel >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2020-331
SUSE-SLE-SDK-12-SP4-2020-331
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-coredump >= 249.11-150400.6.8
  • systemd-devel >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsystemd0-249.11-150400.6.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsystemd0 >= 249.16-150400.8.25.7
  • libsystemd0-32bit >= 249.16-150400.8.25.7
  • libudev1 >= 249.16-150400.8.25.7
  • libudev1-32bit >= 249.16-150400.8.25.7
  • systemd >= 249.16-150400.8.25.7
  • systemd-32bit >= 249.16-150400.8.25.7
  • systemd-container >= 249.16-150400.8.25.7
  • systemd-coredump >= 249.16-150400.8.25.7
  • systemd-devel >= 249.16-150400.8.25.7
  • systemd-doc >= 249.16-150400.8.25.7
  • systemd-lang >= 249.16-150400.8.25.7
  • systemd-sysvinit >= 249.16-150400.8.25.7
  • udev >= 249.16-150400.8.25.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsystemd0-249.16-150400.8.25.7
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
  • libsystemd0 >= 234-24.39.1
  • libsystemd0-32bit >= 234-24.39.1
  • libudev-devel >= 234-24.39.1
  • libudev1 >= 234-24.39.1
  • libudev1-32bit >= 234-24.39.1
  • systemd >= 234-24.39.1
  • systemd-32bit >= 234-24.39.1
  • systemd-bash-completion >= 234-24.39.1
  • systemd-container >= 234-24.39.1
  • systemd-coredump >= 234-24.39.1
  • systemd-devel >= 234-24.39.1
  • systemd-sysvinit >= 234-24.39.1
  • udev >= 234-24.39.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2020-335
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libsystemd0 >= 234-24.39.1
  • libsystemd0-32bit >= 234-24.39.1
  • libudev-devel >= 234-24.39.1
  • libudev1 >= 234-24.39.1
  • libudev1-32bit >= 234-24.39.1
  • systemd >= 234-24.39.1
  • systemd-32bit >= 234-24.39.1
  • systemd-bash-completion >= 234-24.39.1
  • systemd-container >= 234-24.39.1
  • systemd-coredump >= 234-24.39.1
  • systemd-devel >= 234-24.39.1
  • systemd-sysvinit >= 234-24.39.1
  • udev >= 234-24.39.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-335
SUSE Linux Enterprise Micro 5.0
  • libsystemd0 >= 246.10-2.3
  • libudev1 >= 246.10-2.3
  • systemd >= 246.10-2.3
  • systemd-sysvinit >= 246.10-2.3
  • udev >= 246.10-2.3
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libsystemd0-246.10-2.3
SUSE Linux Enterprise Micro 5.1
  • libsystemd0 >= 246.15-7.11.1
  • libudev1 >= 246.15-7.11.1
  • systemd >= 246.15-7.11.1
  • systemd-container >= 246.15-7.11.1
  • systemd-journal-remote >= 246.15-7.11.1
  • systemd-sysvinit >= 246.15-7.11.1
  • udev >= 246.15-7.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libsystemd0-246.15-7.11.1
SUSE Linux Enterprise Micro 5.2
  • libsystemd0 >= 246.16-150300.7.39.1
  • libudev1 >= 246.16-150300.7.39.1
  • systemd >= 246.16-150300.7.39.1
  • systemd-container >= 246.16-150300.7.39.1
  • systemd-journal-remote >= 246.16-150300.7.39.1
  • systemd-sysvinit >= 246.16-150300.7.39.1
  • udev >= 246.16-150300.7.39.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libsystemd0-246.16-150300.7.39.1
SUSE Linux Enterprise Micro 5.3
  • libsystemd0 >= 249.12-150400.8.10.1
  • libudev1 >= 249.12-150400.8.10.1
  • systemd >= 249.12-150400.8.10.1
  • systemd-container >= 249.12-150400.8.10.1
  • systemd-journal-remote >= 249.12-150400.8.10.1
  • systemd-sysvinit >= 249.12-150400.8.10.1
  • udev >= 249.12-150400.8.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libsystemd0-249.12-150400.8.10.1
SUSE Linux Enterprise Micro 5.4
  • libsystemd0 >= 249.15-150400.8.22.1
  • libudev1 >= 249.15-150400.8.22.1
  • systemd >= 249.15-150400.8.22.1
  • systemd-container >= 249.15-150400.8.22.1
  • systemd-journal-remote >= 249.15-150400.8.22.1
  • systemd-sysvinit >= 249.15-150400.8.22.1
  • udev >= 249.15-150400.8.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libsystemd0-249.15-150400.8.22.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-331
SUSE Linux Enterprise Server 12 SP2-BCL
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-331
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-331
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-331
SUSE Linux Enterprise Server 12 SP3-BCL
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-331
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-331
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-331
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-devel >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-331
SUSE-SLE-SERVER-12-SP4-2020-331
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libsystemd0 >= 228-157.9.1
  • libsystemd0-32bit >= 228-157.9.1
  • libudev-devel >= 228-157.9.1
  • libudev1 >= 228-157.9.1
  • libudev1-32bit >= 228-157.9.1
  • systemd >= 228-157.9.1
  • systemd-32bit >= 228-157.9.1
  • systemd-bash-completion >= 228-157.9.1
  • systemd-devel >= 228-157.9.1
  • systemd-sysvinit >= 228-157.9.1
  • udev >= 228-157.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-353
SUSE-SLE-SERVER-12-SP5-2020-353
SUSE Linux Enterprise Server 15-LTSS
  • libsystemd0 >= 234-24.39.1
  • libsystemd0-32bit >= 234-24.39.1
  • libudev-devel >= 234-24.39.1
  • libudev1 >= 234-24.39.1
  • libudev1-32bit >= 234-24.39.1
  • systemd >= 234-24.39.1
  • systemd-32bit >= 234-24.39.1
  • systemd-bash-completion >= 234-24.39.1
  • systemd-container >= 234-24.39.1
  • systemd-coredump >= 234-24.39.1
  • systemd-devel >= 234-24.39.1
  • systemd-sysvinit >= 234-24.39.1
  • udev >= 234-24.39.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-335
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-331
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-331
SUSE Linux Enterprise Server for SAP Applications 15
  • libsystemd0 >= 234-24.39.1
  • libsystemd0-32bit >= 234-24.39.1
  • libudev-devel >= 234-24.39.1
  • libudev1 >= 234-24.39.1
  • libudev1-32bit >= 234-24.39.1
  • systemd >= 234-24.39.1
  • systemd-32bit >= 234-24.39.1
  • systemd-bash-completion >= 234-24.39.1
  • systemd-container >= 234-24.39.1
  • systemd-coredump >= 234-24.39.1
  • systemd-devel >= 234-24.39.1
  • systemd-sysvinit >= 234-24.39.1
  • udev >= 234-24.39.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2020-335
SUSE-SLE-Product-SLES_SAP-15-2020-335
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libudev-devel >= 228-150.82.1
  • systemd-devel >= 228-150.82.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-331
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libudev-devel >= 228-157.9.1
  • systemd-devel >= 228-157.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-353
SUSE OpenStack Cloud 7
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-331
SUSE OpenStack Cloud 8
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-331
SUSE OpenStack Cloud Crowbar 8
  • libsystemd0 >= 228-150.82.1
  • libsystemd0-32bit >= 228-150.82.1
  • libudev-devel >= 228-150.82.1
  • libudev1 >= 228-150.82.1
  • libudev1-32bit >= 228-150.82.1
  • systemd >= 228-150.82.1
  • systemd-32bit >= 228-150.82.1
  • systemd-bash-completion >= 228-150.82.1
  • systemd-sysvinit >= 228-150.82.1
  • udev >= 228-150.82.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-331
openSUSE Leap 15.1
  • libsystemd0 >= 234-lp151.26.13.1
  • libsystemd0-32bit >= 234-lp151.26.13.1
  • libsystemd0-mini >= 234-lp151.26.13.1
  • libudev-devel >= 234-lp151.26.13.1
  • libudev-devel-32bit >= 234-lp151.26.13.1
  • libudev-mini-devel >= 234-lp151.26.13.1
  • libudev-mini1 >= 234-lp151.26.13.1
  • libudev1 >= 234-lp151.26.13.1
  • libudev1-32bit >= 234-lp151.26.13.1
  • nss-myhostname >= 234-lp151.26.13.1
  • nss-myhostname-32bit >= 234-lp151.26.13.1
  • nss-mymachines >= 234-lp151.26.13.1
  • nss-mymachines-32bit >= 234-lp151.26.13.1
  • nss-systemd >= 234-lp151.26.13.1
  • systemd >= 234-lp151.26.13.1
  • systemd-32bit >= 234-lp151.26.13.1
  • systemd-bash-completion >= 234-lp151.26.13.1
  • systemd-container >= 234-lp151.26.13.1
  • systemd-coredump >= 234-lp151.26.13.1
  • systemd-devel >= 234-lp151.26.13.1
  • systemd-logger >= 234-lp151.26.13.1
  • systemd-mini >= 234-lp151.26.13.1
  • systemd-mini-bash-completion >= 234-lp151.26.13.1
  • systemd-mini-container-mini >= 234-lp151.26.13.1
  • systemd-mini-coredump-mini >= 234-lp151.26.13.1
  • systemd-mini-devel >= 234-lp151.26.13.1
  • systemd-mini-sysvinit >= 234-lp151.26.13.1
  • systemd-sysvinit >= 234-lp151.26.13.1
  • udev >= 234-lp151.26.13.1
  • udev-mini >= 234-lp151.26.13.1
Patchnames:
openSUSE-2020-208
openSUSE-2020-415
openSUSE Leap 15.2
  • libsystemd0 >= 234-lp152.30.1
  • libsystemd0-32bit >= 234-lp152.30.1
  • libudev1 >= 234-lp152.30.1
  • libudev1-32bit >= 234-lp152.30.1
  • systemd >= 234-lp152.30.1
  • systemd-32bit >= 234-lp152.30.1
  • systemd-bash-completion >= 234-lp152.30.1
  • systemd-container >= 234-lp152.30.1
  • systemd-sysvinit >= 234-lp152.30.1
  • udev >= 234-lp152.30.1
Patchnames:
openSUSE Leap 15.2 GA libsystemd0-234-lp152.30.1
openSUSE Leap 15.3
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-container >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
openSUSE Leap 15.3 GA libsystemd0-246.13-5.1
openSUSE Leap 15.4
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
openSUSE Leap 15.4 GA libsystemd0-249.11-150400.6.8
openSUSE Tumbleweed
  • libsystemd0 >= 249.4-2.2
  • libsystemd0-32bit >= 249.4-2.2
  • libudev-devel >= 249.4-2.2
  • libudev-devel-32bit >= 249.4-2.2
  • libudev1 >= 249.4-2.2
  • libudev1-32bit >= 249.4-2.2
  • nss-myhostname >= 249.4-2.2
  • nss-myhostname-32bit >= 249.4-2.2
  • nss-mymachines >= 249.4-2.2
  • nss-mymachines-32bit >= 249.4-2.2
  • nss-resolve >= 249.4-2.2
  • nss-systemd >= 249.4-2.2
  • systemd >= 249.4-2.2
  • systemd-32bit >= 249.4-2.2
  • systemd-container >= 249.4-2.2
  • systemd-coredump >= 249.4-2.2
  • systemd-devel >= 249.4-2.2
  • systemd-doc >= 249.4-2.2
  • systemd-experimental >= 249.4-2.2
  • systemd-journal-remote >= 249.4-2.2
  • systemd-lang >= 249.4-2.2
  • systemd-logger >= 249.4-2.2
  • systemd-network >= 249.4-2.2
  • systemd-portable >= 249.4-2.2
  • systemd-sysvinit >= 249.4-2.2
  • systemd-testsuite >= 249.4-2.2
  • udev >= 249.4-2.2
Patchnames:
openSUSE Tumbleweed GA libsystemd0-249.4-2.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 systemd Released
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Released
SUSE Linux Enterprise Micro 5.1 systemd Already fixed
SUSE Linux Enterprise Micro 5.2 systemd Already fixed
SUSE Linux Enterprise Real Time 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 12 SP5 systemd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Released
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Released
SLES15-SP1-CHOST-BYOS-Azure systemd Released
SLES15-SP1-CHOST-BYOS-EC2 systemd Released
SLES15-SP1-CHOST-BYOS-GCE systemd Released
SLES15-SP2-CHOST-BYOS-Aliyun systemd Released
SLES15-SP2-CHOST-BYOS-Azure systemd Released
SLES15-SP2-CHOST-BYOS-EC2 systemd Released
SLES15-SP2-CHOST-BYOS-GCE systemd Released
SLES15-SP3-CHOST-BYOS-Aliyun systemd Already fixed
SLES15-SP3-CHOST-BYOS-Azure systemd Already fixed
SLES15-SP3-CHOST-BYOS-EC2 systemd Already fixed
SLES15-SP3-CHOST-BYOS-GCE systemd Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Released
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Released
SUSE Linux Enterprise Server 12 SP2-BCL systemd Released
SUSE Linux Enterprise Server 15 SP2 systemd Released
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Affected
SUSE Linux Enterprise Server 15 SP3 systemd Released
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise Server 15-ESPOS systemd Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Released
SUSE CaaS Platform 3.0 systemd Released
SUSE CaaS Platform 4.0 systemd Released
SUSE Container as a Service Platform 1.0 systemd Unsupported
SUSE Container as a Service Platform 2.0 systemd Unsupported
SUSE Enterprise Storage 5 systemd Released
SUSE Enterprise Storage 6 systemd Released
SUSE Enterprise Storage 7 systemd Released
SUSE Linux Enterprise Desktop 12 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Affected
SUSE Linux Enterprise Desktop 12 SP3 systemd Affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Released
SUSE Linux Enterprise Desktop 15 systemd Released
SUSE Linux Enterprise Desktop 15 SP1 systemd Released
SUSE Linux Enterprise Desktop 15 SP2 systemd Released
SUSE Linux Enterprise Desktop 15 SP3 systemd Released
SUSE Linux Enterprise High Performance Computing 12 SP4 systemd Released
SUSE Linux Enterprise Module for Basesystem 15 systemd Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT systemd Released
SUSE Linux Enterprise Real Time 15 SP2 systemd Affected
SUSE Linux Enterprise Server 12 SP1 systemd Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP2 systemd Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Released
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Released
SUSE Linux Enterprise Server 12 SP3 systemd Affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Released
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Released
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Released
SUSE Linux Enterprise Server 12 SP4 systemd Released
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Affected
SUSE Linux Enterprise Server 15 systemd Released
SUSE Linux Enterprise Server 15 SP1 systemd Released
SUSE Linux Enterprise Server 15 SP1-BCL systemd Affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Released
SUSE Linux Enterprise Server 15 SP2-BCL systemd Affected
SUSE Linux Enterprise Server 15 SP3-BCL systemd Already fixed
SUSE Linux Enterprise Server 15-LTSS systemd Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Released
SUSE Linux Enterprise Software Development Kit 12 SP1 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Released
SUSE Manager Proxy 4.0 systemd Released
SUSE Manager Proxy 4.1 systemd Released
SUSE Manager Proxy 4.2 systemd Released
SUSE Manager Retail Branch Server 4.0 systemd Released
SUSE Manager Retail Branch Server 4.1 systemd Released
SUSE Manager Retail Branch Server 4.2 systemd Released
SUSE Manager Server 4.0 systemd Released
SUSE Manager Server 4.1 systemd Released
SUSE Manager Server 4.2 systemd Released
SUSE OpenStack Cloud 7 systemd Released
SUSE OpenStack Cloud 8 systemd Released
SUSE OpenStack Cloud 9 systemd Affected
SUSE OpenStack Cloud Crowbar 8 systemd Released
SUSE OpenStack Cloud Crowbar 9 systemd Affected
Container Status
bci/bci-init:15.3
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/pcp
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
trento/trento-db
systemdAlready fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles12sp3
systemdReleased


SUSE Timeline for this CVE

CVE page created: Wed Jan 29 13:34:29 2020
CVE page last modified: Tue Feb 20 14:35:11 2024