Security update for systemd

Announcement ID: SUSE-SU-2018:0546-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-18078 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-18078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-18078 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability and has five security fixes can now be installed.

Description:

This update for systemd fixes the following issues:

Security issue fixed:

  • CVE-2017-18078: tmpfiles: refuse to chown()/chmod() files which are hardlinked, unless protected_hardlinks sysctl is on. This could be used by local attackers to gain privileges (bsc#1077925)

Non Security issues fixed:

  • core: use id unit when retrieving unit file state (#8038) (bsc#1075801)
  • cryptsetup-generator: run cryptsetup service before swap unit (#5480)
  • udev-rules: all values can contain escaped double quotes now (#6890)
  • strv: fix buffer size calculation in strv_join_quoted()
  • tmpfiles: change ownership of symlinks too
  • stdio-bridge: Correctly propagate error
  • stdio-bridge: remove dead code
  • remove bus-proxyd (bsc#1057974)
  • core/timer: Prevent timer looping when unit cannot start (bsc#1068588)

  • Make systemd-timesyncd use the openSUSE NTP servers by default Previously systemd-timesyncd used the Google Public NTP servers time{1..4}.google.com

  • Don't ship /usr/lib/systemd/system/tmp.mnt at all (bsc#1071224) But we still ship a copy in /var. Users who want to use tmpfs on /tmp are supposed to add a symlink in /etc/ pointing to the copy shipped in /var. To support the update path we automatically create the symlink if tmp.mount in use is located in /usr.

  • Enable systemd-networkd on Leap distros only (bsc#1071311)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-355=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2018-355=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3
    zypper in -t patch SUSE-SLE-BSK-12-SP3-2018-355=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-355=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-355=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-355=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-355=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-355=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-355=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-355=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-355=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-355=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-355=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-355=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (ppc64le s390x x86_64)
    • systemd-mini-devel-228-150.32.1
    • systemd-mini-228-150.32.1
    • systemd-mini-debuginfo-228-150.32.1
    • udev-mini-228-150.32.1
    • libudev-mini-devel-228-150.32.1
    • libudev-mini1-debuginfo-228-150.32.1
    • udev-mini-debuginfo-228-150.32.1
    • systemd-mini-debugsource-228-150.32.1
    • libudev-mini1-228-150.32.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP3 (ppc64le s390x x86_64)
    • systemd-mini-devel-228-150.32.1
    • systemd-mini-228-150.32.1
    • systemd-mini-debuginfo-228-150.32.1
    • udev-mini-228-150.32.1
    • libudev-mini-devel-228-150.32.1
    • libudev-mini1-debuginfo-228-150.32.1
    • udev-mini-debuginfo-228-150.32.1
    • systemd-mini-debugsource-228-150.32.1
    • libudev-mini1-228-150.32.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • systemd-debugsource-228-150.32.1
    • systemd-32bit-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • systemd-debugsource-228-150.32.1
    • systemd-32bit-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-228-150.32.1
    • libudev-devel-228-150.32.1
    • systemd-devel-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-228-150.32.1
    • libudev-devel-228-150.32.1
    • systemd-devel-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • systemd-bash-completion-228-150.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • systemd-32bit-228-150.32.1
    • libudev1-debuginfo-32bit-228-150.32.1
    • libudev1-32bit-228-150.32.1
    • libsystemd0-debuginfo-32bit-228-150.32.1
    • systemd-debuginfo-32bit-228-150.32.1
    • libsystemd0-32bit-228-150.32.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • systemd-debugsource-228-150.32.1
    • libsystemd0-debuginfo-228-150.32.1
    • systemd-228-150.32.1
    • libsystemd0-228-150.32.1
    • libudev1-228-150.32.1
    • systemd-sysvinit-228-150.32.1
    • udev-228-150.32.1
    • libudev1-debuginfo-228-150.32.1
    • udev-debuginfo-228-150.32.1
    • systemd-debuginfo-228-150.32.1

References: