You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa systemd

Sigurnosni nedostaci programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0208-1
Rating: important
References: #1084671 #1092920 #1106383 #1133495 #1151377
#1154256 #1155207 #1155574 #1156213 #1156482
#1158485 #1159814 #1161436 #1162108
Cross-References: CVE-2019-20386 CVE-2020-1712
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves two vulnerabilities and has 12 fixes
is now available.

Description:

This update for systemd fixes the following issues:

– CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability,
when asynchronous Polkit queries were performed while handling Dbus
messages. A local unprivileged attacker could have abused this flaw to
crash systemd services or potentially execute code and elevate their
privileges, by sending specially crafted Dbus messages.

– Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)

– libblkid: open device in nonblock mode. (bsc#1084671)
– udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)
– bus_open leak sd_event_source when udevadm trigger。 (bsc#1161436
CVE-2019-20386)
– fileio: introduce read_full_virtual_file() for reading virtual files in
sysfs, procfs (bsc#1133495 bsc#1159814)
– fileio: initialize errno to zero before we do fread()
– fileio: try to read one byte too much in read_full_stream()
– logind: consider “greeter” sessions suitable as “display” sessions of a
user (bsc#1158485)
– logind: never elect a session that is stopping as display

– journal: include kmsg lines from the systemd process which exec()d us
(#8078)
– udevd: don’t use monitor after manager_exit()
– udevd: capitalize log messages in on_sigchld()
– udevd: merge conditions to decrease indentation
– Revert “udevd: fix crash when workers time out after exit is signal
caught”
– core: fragments of masked units ought not be considered for
NeedDaemonReload (#7060) (bsc#1156482)
– udevd: fix crash when workers time out after exit is signal caught
– udevd: wait for workers to finish when exiting (bsc#1106383)

– Improve bash completion support (bsc#1155207)
* shell-completion: systemctl: do not list template units in {re,}start
* shell-completion: systemctl: pass current word to all list_unit*
* bash-completion: systemctl: pass current partial unit to list-unit*
(bsc#1155207)
* bash-completion: systemctl: use systemctl –no-pager
* bash-completion: also suggest template unit files
* bash-completion: systemctl: add missing options and verbs
* bash-completion: use the first argument instead of the global variable
(#6457)

– networkd: VXLan Make group and remote variable separate (bsc#1156213)
– networkd: vxlan require Remote= to be a non multicast address (#8117)
(bsc#1156213)
– fs-util: let’s avoid unnecessary strerror()
– fs-util: introduce inotify_add_watch_and_warn() helper
– ask-password: improve log message when inotify limit is reached
(bsc#1155574)
– shared/install: failing with -ELOOP can be due to the use of an alias in
install_error() (bsc#1151377)
– man: alias names can’t be used with enable command (bsc#1151377)

– Add boot option to not use swap at system start (jsc#SLE-7689)

– Allow YaST to select Iranian (Persian, Farsi) keyboard layout
(bsc#1092920)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-208=1

Package List:

– openSUSE Leap 15.1 (i586 x86_64):

libsystemd0-234-lp151.26.7.1
libsystemd0-debuginfo-234-lp151.26.7.1
libsystemd0-mini-234-lp151.26.7.1
libsystemd0-mini-debuginfo-234-lp151.26.7.1
libudev-devel-234-lp151.26.7.1
libudev-mini-devel-234-lp151.26.7.1
libudev-mini1-234-lp151.26.7.1
libudev-mini1-debuginfo-234-lp151.26.7.1
libudev1-234-lp151.26.7.1
libudev1-debuginfo-234-lp151.26.7.1
nss-myhostname-234-lp151.26.7.1
nss-myhostname-debuginfo-234-lp151.26.7.1
nss-mymachines-234-lp151.26.7.1
nss-mymachines-debuginfo-234-lp151.26.7.1
nss-systemd-234-lp151.26.7.1
nss-systemd-debuginfo-234-lp151.26.7.1
systemd-234-lp151.26.7.1
systemd-container-234-lp151.26.7.1
systemd-container-debuginfo-234-lp151.26.7.1
systemd-coredump-234-lp151.26.7.1
systemd-coredump-debuginfo-234-lp151.26.7.1
systemd-debuginfo-234-lp151.26.7.1
systemd-debugsource-234-lp151.26.7.1
systemd-devel-234-lp151.26.7.1
systemd-logger-234-lp151.26.7.1
systemd-mini-234-lp151.26.7.1
systemd-mini-container-mini-234-lp151.26.7.1
systemd-mini-container-mini-debuginfo-234-lp151.26.7.1
systemd-mini-coredump-mini-234-lp151.26.7.1
systemd-mini-coredump-mini-debuginfo-234-lp151.26.7.1
systemd-mini-debuginfo-234-lp151.26.7.1
systemd-mini-debugsource-234-lp151.26.7.1
systemd-mini-devel-234-lp151.26.7.1
systemd-mini-sysvinit-234-lp151.26.7.1
systemd-sysvinit-234-lp151.26.7.1
udev-234-lp151.26.7.1
udev-debuginfo-234-lp151.26.7.1
udev-mini-234-lp151.26.7.1
udev-mini-debuginfo-234-lp151.26.7.1

– openSUSE Leap 15.1 (noarch):

systemd-bash-completion-234-lp151.26.7.1
systemd-mini-bash-completion-234-lp151.26.7.1

– openSUSE Leap 15.1 (x86_64):

libsystemd0-32bit-234-lp151.26.7.1
libsystemd0-32bit-debuginfo-234-lp151.26.7.1
libudev-devel-32bit-234-lp151.26.7.1
libudev1-32bit-234-lp151.26.7.1
libudev1-32bit-debuginfo-234-lp151.26.7.1
nss-myhostname-32bit-234-lp151.26.7.1
nss-myhostname-32bit-debuginfo-234-lp151.26.7.1
nss-mymachines-32bit-234-lp151.26.7.1
nss-mymachines-32bit-debuginfo-234-lp151.26.7.1
systemd-32bit-234-lp151.26.7.1
systemd-32bit-debuginfo-234-lp151.26.7.1

References:

https://www.suse.com/security/cve/CVE-2019-20386.html
https://www.suse.com/security/cve/CVE-2020-1712.html
https://bugzilla.suse.com/1084671
https://bugzilla.suse.com/1092920
https://bugzilla.suse.com/1106383
https://bugzilla.suse.com/1133495
https://bugzilla.suse.com/1151377
https://bugzilla.suse.com/1154256
https://bugzilla.suse.com/1155207
https://bugzilla.suse.com/1155574
https://bugzilla.suse.com/1156213
https://bugzilla.suse.com/1156482
https://bugzilla.suse.com/1158485
https://bugzilla.suse.com/1159814
https://bugzilla.suse.com/1161436
https://bugzilla.suse.com/1162108


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libqt5-qtbase

Otkriven je sigurnosni nedostatak programske biblioteke libqt5-qtbase za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog koda....

Close