Upstream information

CVE-2023-26604 at MITRE

Description

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1208958 [RESOLVED / FIXED], 1210451 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles12sp4:26.584
  • libsystemd0 >= 228-150.108.2
  • libudev1 >= 228-150.108.2
Container suse/sles12sp5:6.5.450
  • libsystemd0 >= 228-157.52.1
  • libudev1 >= 228-157.52.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libsystemd0 >= 228-157.52.1
  • libudev1 >= 228-157.52.1
  • systemd >= 228-157.52.1
  • systemd-sysvinit >= 228-157.52.1
  • udev >= 228-157.52.1
SUSE Liberty Linux 8
  • systemd >= 239-74.el8_8.2
  • systemd-container >= 239-74.el8_8.2
  • systemd-devel >= 239-74.el8_8.2
  • systemd-journal-remote >= 239-74.el8_8.2
  • systemd-libs >= 239-74.el8_8.2
  • systemd-pam >= 239-74.el8_8.2
  • systemd-tests >= 239-74.el8_8.2
  • systemd-udev >= 239-74.el8_8.2
Patchnames:
RHSA-2023:3837
SUSE Linux Enterprise Server 12 SP2-BCL
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-1776
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev-devel >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1776
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev-devel >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-1776
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libsystemd0 >= 228-157.52.1
  • libsystemd0-32bit >= 228-157.52.1
  • libudev-devel >= 228-157.52.1
  • libudev1 >= 228-157.52.1
  • libudev1-32bit >= 228-157.52.1
  • systemd >= 228-157.52.1
  • systemd-32bit >= 228-157.52.1
  • systemd-bash-completion >= 228-157.52.1
  • systemd-devel >= 228-157.52.1
  • systemd-sysvinit >= 228-157.52.1
  • udev >= 228-157.52.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-1622
SUSE-SLE-SERVER-12-SP5-2023-1622
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev-devel >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-1776
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libudev-devel >= 228-157.52.1
  • systemd-devel >= 228-157.52.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-1622
SUSE OpenStack Cloud 9
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev-devel >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-OpenStack-Cloud-9-2023-1776
SUSE OpenStack Cloud Crowbar 9
  • libsystemd0 >= 228-150.108.2
  • libsystemd0-32bit >= 228-150.108.2
  • libudev-devel >= 228-150.108.2
  • libudev1 >= 228-150.108.2
  • libudev1-32bit >= 228-150.108.2
  • systemd >= 228-150.108.2
  • systemd-32bit >= 228-150.108.2
  • systemd-bash-completion >= 228-150.108.2
  • systemd-devel >= 228-150.108.2
  • systemd-sysvinit >= 228-150.108.2
  • udev >= 228-150.108.2
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-1776


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP5-CHOST-BYOS-Azure systemd Not affected
SLES15-SP5-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP5-CHOST-BYOS-GCE systemd Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud systemd Not affected
SUSE Enterprise Storage 7.1 systemd Already fixed
SUSE Linux Enterprise Desktop 15 SP5 systemd Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Released
SUSE Linux Enterprise High Performance Computing 15 SP5 systemd Not affected
SUSE Linux Enterprise Micro 5.1 systemd Already fixed
SUSE Linux Enterprise Micro 5.2 systemd Already fixed
SUSE Linux Enterprise Micro 5.3 systemd Not affected
SUSE Linux Enterprise Micro 5.4 systemd Not affected
SUSE Linux Enterprise Micro 5.5 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 systemd Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 systemd Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 12 SP5 systemd Released
SUSE Linux Enterprise Server 15 SP5 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Released
SUSE Manager Proxy 4.3 systemd Not affected
SUSE Manager Retail Branch Server 4.3 systemd Not affected
SUSE Manager Server 4.3 systemd Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Not affected
SLES15-SP1-CHOST-BYOS-Azure systemd Not affected
SLES15-SP1-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP1-CHOST-BYOS-GCE systemd Not affected
SLES15-SP2-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP2-CHOST-BYOS-Azure systemd Not affected
SLES15-SP2-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP2-CHOST-BYOS-GCE systemd Not affected
SLES15-SP3-CHOST-BYOS-Aliyun systemd Already fixed
SLES15-SP3-CHOST-BYOS-Azure systemd Already fixed
SLES15-SP3-CHOST-BYOS-EC2 systemd Already fixed
SLES15-SP3-CHOST-BYOS-GCE systemd Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Already fixed
SLES15-SP4-CHOST-BYOS systemd Not affected
SLES15-SP4-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP4-CHOST-BYOS-Azure systemd Not affected
SLES15-SP4-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP4-CHOST-BYOS-GCE systemd Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud systemd Not affected
SUSE Linux Enterprise Desktop 15 SP4 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 systemd Not affected
SUSE Linux Enterprise Server 12 SP2-BCL systemd Released
SUSE Linux Enterprise Server 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise Server 15 SP4 systemd Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Affected
SUSE CaaS Platform 3.0 systemd Affected
SUSE CaaS Platform 4.0 systemd Not affected
SUSE Enterprise Storage 6 systemd Not affected
SUSE Enterprise Storage 7 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Affected
SUSE Linux Enterprise Desktop 12 SP3 systemd Affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Affected
SUSE Linux Enterprise Desktop 15 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP3 systemd Already fixed
SUSE Linux Enterprise Module for Basesystem 15 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP2 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP4 systemd Not affected
SUSE Linux Enterprise Server 12 SP2 systemd Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Affected
SUSE Linux Enterprise Server 12 SP3 systemd Affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Affected
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Affected
SUSE Linux Enterprise Server 12 SP4 systemd Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Released
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Released
SUSE Linux Enterprise Server 15 systemd Not affected
SUSE Linux Enterprise Server 15 SP1 systemd Not affected
SUSE Linux Enterprise Server 15 SP1-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP3-BCL systemd Already fixed
SUSE Linux Enterprise Server 15-LTSS systemd Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Released
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Affected
SUSE Manager Proxy 4.0 systemd Not affected
SUSE Manager Proxy 4.1 systemd Not affected
SUSE Manager Proxy 4.2 systemd Already fixed
SUSE Manager Retail Branch Server 4.0 systemd Not affected
SUSE Manager Retail Branch Server 4.1 systemd Not affected
SUSE Manager Retail Branch Server 4.2 systemd Already fixed
SUSE Manager Server 4.0 systemd Not affected
SUSE Manager Server 4.1 systemd Not affected
SUSE Manager Server 4.2 systemd Already fixed
SUSE OpenStack Cloud 7 systemd Affected
SUSE OpenStack Cloud 8 systemd Affected
SUSE OpenStack Cloud 9 systemd Released
SUSE OpenStack Cloud Crowbar 8 systemd Affected
SUSE OpenStack Cloud Crowbar 9 systemd Released
Container Status
bci/bci-init:15.3
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
trento/trento-db
systemdAlready fixed
bci/bci-init
bci/bci-init:15.4
rancher/elemental-builder-image/5.3
rancher/elemental-channel
rancher/elemental-rt-channel
rancher/elemental-teal-channel
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/4.3/proxy-httpd
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/sle-micro-iso/5.5
suse/sle-micro-iso/base-5.5
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
systemdNot affected
suse/sles12sp3 systemdIn progress


SUSE Timeline for this CVE

CVE page created: Fri Mar 3 19:01:33 2023
CVE page last modified: Wed Mar 13 11:51:11 2024