You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa systemd

Sigurnosni nedostaci programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3695-1
Rating: important
References: #1089761 #1090944 #1091677 #1093753 #1101040
#1102908 #1105031 #1107640 #1107941 #1109197
#1109252 #1110445 #1112024 #1113083 #1113632
#1113665 #1114135 #991901
Cross-References: CVE-2018-15686 CVE-2018-15688
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has 16 fixes
is now available.

Description:

This update for systemd fixes the following issues:

Security issues fixed:

– CVE-2018-15688: A buffer overflow vulnerability in the dhcp6 client of
systemd allowed a malicious dhcp6 server to overwrite heap memory in
systemd-networkd. (bsc#1113632)
– CVE-2018-15686: A vulnerability in unit_deserialize of systemd allows an
attacker to supply arbitrary state across systemd re-execution via
NotifyAccess. This can be used to improperly influence systemd execution
and possibly lead to root privilege escalation. (bsc#1113665)

Non security issues fixed:

– dhcp6: split assert_return() to be more debuggable when hit
– core: skip unit deserialization and move to the next one when
unit_deserialize() fails
– core: properly handle deserialization of unknown unit types (#6476)
– core: don’t create Requires for workdir if “missing ok” (bsc#1113083)
– logind: use manager_get_user_by_pid() where appropriate
– logind: rework manager_get_{user|session}_by_pid() a bit
– login: fix user@.service case, so we don’t allow nested sessions (#8051)
(bsc#1112024)
– core: be more defensive if we can’t determine per-connection socket peer
(#7329)
– core: introduce systemd.early_core_pattern= kernel cmdline option
– core: add missing ‘continue’ statement
– core/mount: fstype may be NULL
– journald: don’t ship systemd-journald-audit.socket (bsc#1109252)
– core: make “tmpfs” dependencies on swapfs a “default” dep, not an
“implicit” (bsc#1110445)
– mount: make sure we unmount tmpfs mounts before we deactivate swaps
(#7076)
– detect-virt: do not try to read all of /proc/cpuinfo (bsc#1109197)
– emergency: make sure console password agents don’t interfere with the
emergency shell
– man: document that ‘nofail’ also has an effect on ordering
– journald: take leading spaces into account in syslog_parse_identifier
– journal: do not remove multiple spaces after identifier in syslog message
– syslog: fix segfault in syslog_parse_priority()
– journal: fix syslog_parse_identifier()
– install: drop left-over debug message (#6913)
– Ship systemd-sysv-install helper via the main package This script was
part of systemd-sysvinit sub-package but it was wrong since
systemd-sysv-install is a script used to redirect enable/disable
operations to chkconfig when the unit targets are sysv init scripts.
Therefore it’s never been a SySV init tool.
– Add udev.no-partlabel-links kernel command-line option. This option can
be used to disable the generation of the by-partlabel symlinks
regardless of the name used. (bsc#1089761)
– man: SystemMaxUse= clarification in journald.conf(5). (bsc#1101040)
– systemctl: load unit if needed in “systemctl is-active” (bsc#1102908)
– core: don’t freeze OnCalendar= timer units when the clock goes back a
lot (bsc#1090944)
– Enable or disable machines.target according to the presets (bsc#1107941)
– cryptsetup: add support for sector-size= option (fate#325697)
– nspawn: always use permission mode 555 for /sys (bsc#1107640)
– Bugfix for a race condition between daemon-reload and other commands
(bsc#1105031)
– Fixes an issue where login with root credentials was not possible in
init level 5 (bsc#1091677)
– Fix an issue where services of type “notify” harmless DENIED log
entries. (bsc#991901)
– Does no longer adjust qgroups on existing subvolumes (bsc#1093753)
– cryptsetup: add support for sector-size= option (#9936) (fate#325697
bsc#1114135)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1382=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

libsystemd0-234-lp150.20.9.1
libsystemd0-debuginfo-234-lp150.20.9.1
libsystemd0-mini-234-lp150.20.9.1
libsystemd0-mini-debuginfo-234-lp150.20.9.1
libudev-devel-234-lp150.20.9.1
libudev-mini-devel-234-lp150.20.9.1
libudev-mini1-234-lp150.20.9.1
libudev-mini1-debuginfo-234-lp150.20.9.1
libudev1-234-lp150.20.9.1
libudev1-debuginfo-234-lp150.20.9.1
nss-myhostname-234-lp150.20.9.1
nss-myhostname-debuginfo-234-lp150.20.9.1
nss-mymachines-234-lp150.20.9.1
nss-mymachines-debuginfo-234-lp150.20.9.1
nss-systemd-234-lp150.20.9.1
nss-systemd-debuginfo-234-lp150.20.9.1
systemd-234-lp150.20.9.1
systemd-container-234-lp150.20.9.1
systemd-container-debuginfo-234-lp150.20.9.1
systemd-coredump-234-lp150.20.9.1
systemd-coredump-debuginfo-234-lp150.20.9.1
systemd-debuginfo-234-lp150.20.9.1
systemd-debugsource-234-lp150.20.9.1
systemd-devel-234-lp150.20.9.1
systemd-logger-234-lp150.20.9.1
systemd-mini-234-lp150.20.9.1
systemd-mini-container-mini-234-lp150.20.9.1
systemd-mini-container-mini-debuginfo-234-lp150.20.9.1
systemd-mini-coredump-mini-234-lp150.20.9.1
systemd-mini-coredump-mini-debuginfo-234-lp150.20.9.1
systemd-mini-debuginfo-234-lp150.20.9.1
systemd-mini-debugsource-234-lp150.20.9.1
systemd-mini-devel-234-lp150.20.9.1
systemd-mini-sysvinit-234-lp150.20.9.1
systemd-sysvinit-234-lp150.20.9.1
udev-234-lp150.20.9.1
udev-debuginfo-234-lp150.20.9.1
udev-mini-234-lp150.20.9.1
udev-mini-debuginfo-234-lp150.20.9.1

– openSUSE Leap 15.0 (noarch):

systemd-bash-completion-234-lp150.20.9.1
systemd-mini-bash-completion-234-lp150.20.9.1

– openSUSE Leap 15.0 (x86_64):

libsystemd0-32bit-234-lp150.20.9.1
libsystemd0-32bit-debuginfo-234-lp150.20.9.1
libudev-devel-32bit-234-lp150.20.9.1
libudev1-32bit-234-lp150.20.9.1
libudev1-32bit-debuginfo-234-lp150.20.9.1
nss-myhostname-32bit-234-lp150.20.9.1
nss-myhostname-32bit-debuginfo-234-lp150.20.9.1
nss-mymachines-32bit-234-lp150.20.9.1
nss-mymachines-32bit-debuginfo-234-lp150.20.9.1
systemd-32bit-234-lp150.20.9.1
systemd-32bit-debuginfo-234-lp150.20.9.1

References:

https://www.suse.com/security/cve/CVE-2018-15686.html
https://www.suse.com/security/cve/CVE-2018-15688.html
https://bugzilla.suse.com/1089761
https://bugzilla.suse.com/1090944
https://bugzilla.suse.com/1091677
https://bugzilla.suse.com/1093753
https://bugzilla.suse.com/1101040
https://bugzilla.suse.com/1102908
https://bugzilla.suse.com/1105031
https://bugzilla.suse.com/1107640
https://bugzilla.suse.com/1107941
https://bugzilla.suse.com/1109197
https://bugzilla.suse.com/1109252
https://bugzilla.suse.com/1110445
https://bugzilla.suse.com/1112024
https://bugzilla.suse.com/1113083
https://bugzilla.suse.com/1113632
https://bugzilla.suse.com/1113665
https://bugzilla.suse.com/1114135
https://bugzilla.suse.com/991901


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa audiofile

Otkriven je sigurnosni nedostatak u programskom paketu audiofile za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close