SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4056-1
Rating:             moderate
References:         #1204179 #1204968 
Cross-References:   CVE-2022-3821
CVSS scores:
                    CVE-2022-3821 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3821 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for systemd fixes the following issues:

   - CVE-2022-3821: Fixed buffer overrun in format_timespan() function
     (bsc#1204968).

   - Import commit 56bee38fd0da18dad5fc5c5d12c02238a22b50e2
     * 8a70235d8a core: Add trigger limit for path units
     * 93e544f3a0 core/mount: also add default before dependency for
       automount mount units
     * 5916a7748c logind: fix crash in logind on user-specified message string

   - Document udev naming scheme (bsc#1204179).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4056=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4056=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4056=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4056=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4056=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4056=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libsystemd0-246.16-150300.7.54.1
      libsystemd0-debuginfo-246.16-150300.7.54.1
      libudev1-246.16-150300.7.54.1
      libudev1-debuginfo-246.16-150300.7.54.1
      systemd-246.16-150300.7.54.1
      systemd-container-246.16-150300.7.54.1
      systemd-container-debuginfo-246.16-150300.7.54.1
      systemd-debuginfo-246.16-150300.7.54.1
      systemd-debugsource-246.16-150300.7.54.1
      systemd-journal-remote-246.16-150300.7.54.1
      systemd-journal-remote-debuginfo-246.16-150300.7.54.1
      systemd-sysvinit-246.16-150300.7.54.1
      udev-246.16-150300.7.54.1
      udev-debuginfo-246.16-150300.7.54.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      nss-mymachines-246.16-150300.7.54.1
      nss-mymachines-debuginfo-246.16-150300.7.54.1
      nss-resolve-246.16-150300.7.54.1
      nss-resolve-debuginfo-246.16-150300.7.54.1
      systemd-logger-246.16-150300.7.54.1

   - openSUSE Leap 15.4 (x86_64):

      nss-mymachines-32bit-246.16-150300.7.54.1
      nss-mymachines-32bit-debuginfo-246.16-150300.7.54.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.54.1
      libsystemd0-debuginfo-246.16-150300.7.54.1
      libudev-devel-246.16-150300.7.54.1
      libudev1-246.16-150300.7.54.1
      libudev1-debuginfo-246.16-150300.7.54.1
      nss-myhostname-246.16-150300.7.54.1
      nss-myhostname-debuginfo-246.16-150300.7.54.1
      nss-mymachines-246.16-150300.7.54.1
      nss-mymachines-debuginfo-246.16-150300.7.54.1
      nss-resolve-246.16-150300.7.54.1
      nss-resolve-debuginfo-246.16-150300.7.54.1
      nss-systemd-246.16-150300.7.54.1
      nss-systemd-debuginfo-246.16-150300.7.54.1
      systemd-246.16-150300.7.54.1
      systemd-container-246.16-150300.7.54.1
      systemd-container-debuginfo-246.16-150300.7.54.1
      systemd-coredump-246.16-150300.7.54.1
      systemd-coredump-debuginfo-246.16-150300.7.54.1
      systemd-debuginfo-246.16-150300.7.54.1
      systemd-debugsource-246.16-150300.7.54.1
      systemd-devel-246.16-150300.7.54.1
      systemd-doc-246.16-150300.7.54.1
      systemd-journal-remote-246.16-150300.7.54.1
      systemd-journal-remote-debuginfo-246.16-150300.7.54.1
      systemd-logger-246.16-150300.7.54.1
      systemd-network-246.16-150300.7.54.1
      systemd-network-debuginfo-246.16-150300.7.54.1
      systemd-sysvinit-246.16-150300.7.54.1
      udev-246.16-150300.7.54.1
      udev-debuginfo-246.16-150300.7.54.1

   - openSUSE Leap 15.3 (x86_64):

      libsystemd0-32bit-246.16-150300.7.54.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.54.1
      libudev-devel-32bit-246.16-150300.7.54.1
      libudev1-32bit-246.16-150300.7.54.1
      libudev1-32bit-debuginfo-246.16-150300.7.54.1
      nss-myhostname-32bit-246.16-150300.7.54.1
      nss-myhostname-32bit-debuginfo-246.16-150300.7.54.1
      nss-mymachines-32bit-246.16-150300.7.54.1
      nss-mymachines-32bit-debuginfo-246.16-150300.7.54.1
      systemd-32bit-246.16-150300.7.54.1
      systemd-32bit-debuginfo-246.16-150300.7.54.1

   - openSUSE Leap 15.3 (noarch):

      systemd-lang-246.16-150300.7.54.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libsystemd0-246.16-150300.7.54.1
      libsystemd0-debuginfo-246.16-150300.7.54.1
      libudev-devel-246.16-150300.7.54.1
      libudev1-246.16-150300.7.54.1
      libudev1-debuginfo-246.16-150300.7.54.1
      systemd-246.16-150300.7.54.1
      systemd-container-246.16-150300.7.54.1
      systemd-container-debuginfo-246.16-150300.7.54.1
      systemd-coredump-246.16-150300.7.54.1
      systemd-coredump-debuginfo-246.16-150300.7.54.1
      systemd-debuginfo-246.16-150300.7.54.1
      systemd-debugsource-246.16-150300.7.54.1
      systemd-devel-246.16-150300.7.54.1
      systemd-doc-246.16-150300.7.54.1
      systemd-journal-remote-246.16-150300.7.54.1
      systemd-journal-remote-debuginfo-246.16-150300.7.54.1
      systemd-sysvinit-246.16-150300.7.54.1
      udev-246.16-150300.7.54.1
      udev-debuginfo-246.16-150300.7.54.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libsystemd0-32bit-246.16-150300.7.54.1
      libsystemd0-32bit-debuginfo-246.16-150300.7.54.1
      libudev1-32bit-246.16-150300.7.54.1
      libudev1-32bit-debuginfo-246.16-150300.7.54.1
      systemd-32bit-246.16-150300.7.54.1
      systemd-32bit-debuginfo-246.16-150300.7.54.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      systemd-lang-246.16-150300.7.54.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libsystemd0-246.16-150300.7.54.1
      libsystemd0-debuginfo-246.16-150300.7.54.1
      libudev1-246.16-150300.7.54.1
      libudev1-debuginfo-246.16-150300.7.54.1
      systemd-246.16-150300.7.54.1
      systemd-container-246.16-150300.7.54.1
      systemd-container-debuginfo-246.16-150300.7.54.1
      systemd-debuginfo-246.16-150300.7.54.1
      systemd-debugsource-246.16-150300.7.54.1
      systemd-journal-remote-246.16-150300.7.54.1
      systemd-journal-remote-debuginfo-246.16-150300.7.54.1
      systemd-sysvinit-246.16-150300.7.54.1
      udev-246.16-150300.7.54.1
      udev-debuginfo-246.16-150300.7.54.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      libsystemd0-246.16-150300.7.54.1
      libsystemd0-debuginfo-246.16-150300.7.54.1
      libudev1-246.16-150300.7.54.1
      libudev1-debuginfo-246.16-150300.7.54.1
      systemd-246.16-150300.7.54.1
      systemd-container-246.16-150300.7.54.1
      systemd-container-debuginfo-246.16-150300.7.54.1
      systemd-debuginfo-246.16-150300.7.54.1
      systemd-debugsource-246.16-150300.7.54.1
      systemd-journal-remote-246.16-150300.7.54.1
      systemd-journal-remote-debuginfo-246.16-150300.7.54.1
      systemd-sysvinit-246.16-150300.7.54.1
      udev-246.16-150300.7.54.1
      udev-debuginfo-246.16-150300.7.54.1


References:

   https://www.suse.com/security/cve/CVE-2022-3821.html
   https://bugzilla.suse.com/1204179
   https://bugzilla.suse.com/1204968

SUSE: 2022:4056-1 moderate: systemd

November 17, 2022
An update that solves one vulnerability and has one errata is now available

Summary

This update for systemd fixes the following issues: - CVE-2022-3821: Fixed buffer overrun in format_timespan() function (bsc#1204968). - Import commit 56bee38fd0da18dad5fc5c5d12c02238a22b50e2 * 8a70235d8a core: Add trigger limit for path units * 93e544f3a0 core/mount: also add default before dependency for automount mount units * 5916a7748c logind: fix crash in logind on user-specified message string - Document udev naming scheme (bsc#1204179).

References

#1204179 #1204968

Cross- CVE-2022-3821

CVSS scores:

CVE-2022-3821 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3821 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Enterprise Storage 7.1

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2022-3821.html

https://bugzilla.suse.com/1204179

https://bugzilla.suse.com/1204968

Severity
Announcement ID: SUSE-SU-2022:4056-1
Rating: moderate

Related News