Security update for systemd

Announcement ID: SUSE-SU-2020:1842-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-20386 ( SUSE ): 2.4 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-20386 ( NVD ): 2.4 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves one vulnerability and has nine security fixes can now be installed.

Description:

This update for systemd fixes the following issues:

  • CVE-2019-20386: Fixed a memory leak when executing the udevadm trigger command (bsc#1161436).
  • Renamed the persistent link for ATA devices (bsc#1164538)
  • shared/install: try harder to find enablement symlinks when disabling a unit (bsc#1157315)
  • tmpfiles: removed unnecessary assert (bsc#1171145)
  • pid1: by default make user units inherit their umask from the user manager (bsc#1162698)
  • manager: fixed job mode when signalled to shutdown etc (bsc#1161262)
  • coredump: fixed bug that loses core dump files when core dumps are compressed and disk space is low. (bsc#1167622)
  • udev: inform systemd how many workers we can potentially spawn (#4036) (bsc#1165633)
  • libblkid: open device in nonblock mode. (bsc#1084671)
  • udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1842=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1842=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1842=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1842=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • systemd-devel-228-150.86.3
    • systemd-debugsource-228-150.86.3
    • systemd-debuginfo-228-150.86.3
    • libudev-devel-228-150.86.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libudev1-228-150.86.3
    • libudev-devel-228-150.86.3
    • udev-228-150.86.3
    • systemd-sysvinit-228-150.86.3
    • udev-debuginfo-228-150.86.3
    • systemd-228-150.86.3
    • systemd-debuginfo-228-150.86.3
    • libsystemd0-228-150.86.3
    • libsystemd0-debuginfo-228-150.86.3
    • libudev1-debuginfo-228-150.86.3
    • systemd-devel-228-150.86.3
    • systemd-debugsource-228-150.86.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • systemd-bash-completion-228-150.86.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libudev1-debuginfo-32bit-228-150.86.3
    • libsystemd0-debuginfo-32bit-228-150.86.3
    • systemd-debuginfo-32bit-228-150.86.3
    • libsystemd0-32bit-228-150.86.3
    • libudev1-32bit-228-150.86.3
    • systemd-32bit-228-150.86.3
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libudev1-228-150.86.3
    • libudev-devel-228-150.86.3
    • udev-228-150.86.3
    • systemd-sysvinit-228-150.86.3
    • udev-debuginfo-228-150.86.3
    • systemd-228-150.86.3
    • systemd-debuginfo-228-150.86.3
    • libsystemd0-228-150.86.3
    • libsystemd0-debuginfo-228-150.86.3
    • libudev1-debuginfo-228-150.86.3
    • systemd-devel-228-150.86.3
    • systemd-debugsource-228-150.86.3
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • systemd-bash-completion-228-150.86.3
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libudev1-debuginfo-32bit-228-150.86.3
    • libsystemd0-debuginfo-32bit-228-150.86.3
    • systemd-debuginfo-32bit-228-150.86.3
    • libsystemd0-32bit-228-150.86.3
    • libudev1-32bit-228-150.86.3
    • systemd-32bit-228-150.86.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libudev1-228-150.86.3
    • libudev-devel-228-150.86.3
    • udev-228-150.86.3
    • systemd-sysvinit-228-150.86.3
    • udev-debuginfo-228-150.86.3
    • systemd-228-150.86.3
    • systemd-debuginfo-228-150.86.3
    • libsystemd0-228-150.86.3
    • libsystemd0-debuginfo-228-150.86.3
    • libudev1-debuginfo-228-150.86.3
    • systemd-devel-228-150.86.3
    • systemd-debugsource-228-150.86.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • systemd-bash-completion-228-150.86.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libudev1-debuginfo-32bit-228-150.86.3
    • libsystemd0-debuginfo-32bit-228-150.86.3
    • systemd-debuginfo-32bit-228-150.86.3
    • libsystemd0-32bit-228-150.86.3
    • libudev1-32bit-228-150.86.3
    • systemd-32bit-228-150.86.3

References: