-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2354
            SUSE Security Updates: Security update for systemd
                              10 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          systemd
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-7796  

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2475-1
Rating:             important
References:         #1000435 #1001765 #954374 #970293 #982210 
                    #982211 #982251 #987173 #987857 #990074 #996269 
                    
Cross-References:   CVE-2016-7796
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has 10 fixes is
   now available.

Description:


   This update for systemd fixes the following security issue:

   - CVE-2016-7796: A zero-length message received over systemd's
     notification socket could make manager_dispatch_notify_fd() return an
     error and, as a side effect, disable the notification handler
     completely. As the notification socket is world-writable, this could
     have allowed a local user to perform a denial-of-service attack against
     systemd. (bsc#1001765)

   Additionally, the following non-security fixes are included:

   - Fix HMAC calculation when appending a data object to journal.
     (bsc#1000435)
   - Never accept file descriptors from file systems with mandatory locking
     enabled. (bsc#954374)
   - Do not warn about missing install info with "preset". (bsc#970293)
   - Save /run/systemd/users/UID before starting user@.service. (bsc#996269)
   - Make sure that /var/lib/systemd/sysv-convert/database is always
     initialized. (bsc#982211)
   - Remove daylight saving time handling and tzfile parser. (bsc#990074)
   - Make sure directory watch is started before cryptsetup. (bsc#987173)
   - Introduce sd_pid_notify() and sd_pid_notifyf() APIs. (bsc#987857)
   - Set KillMode=mixed for our daemons that fork worker processes.
   - Add nosuid and nodev options to tmp.mount.
   - Don't start console-getty.service when /dev/console is missing.
     (bsc#982251)
   - Correct segmentation fault in udev/path_id due to missing NULL check.
     (bsc#982210)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1447=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1447=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      systemd-bash-completion-210-70.58.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      libgudev-1_0-0-210-70.58.1
      libgudev-1_0-0-32bit-210-70.58.1
      libgudev-1_0-0-debuginfo-210-70.58.1
      libgudev-1_0-0-debuginfo-32bit-210-70.58.1
      libudev1-210-70.58.1
      libudev1-32bit-210-70.58.1
      libudev1-debuginfo-210-70.58.1
      libudev1-debuginfo-32bit-210-70.58.1
      systemd-210-70.58.1
      systemd-32bit-210-70.58.1
      systemd-debuginfo-210-70.58.1
      systemd-debuginfo-32bit-210-70.58.1
      systemd-debugsource-210-70.58.1
      systemd-sysvinit-210-70.58.1
      udev-210-70.58.1
      udev-debuginfo-210-70.58.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libgudev-1_0-0-210-70.58.1
      libgudev-1_0-0-debuginfo-210-70.58.1
      libudev1-210-70.58.1
      libudev1-debuginfo-210-70.58.1
      systemd-210-70.58.1
      systemd-debuginfo-210-70.58.1
      systemd-debugsource-210-70.58.1
      systemd-sysvinit-210-70.58.1
      udev-210-70.58.1
      udev-debuginfo-210-70.58.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libgudev-1_0-0-32bit-210-70.58.1
      libgudev-1_0-0-debuginfo-32bit-210-70.58.1
      libudev1-32bit-210-70.58.1
      libudev1-debuginfo-32bit-210-70.58.1
      systemd-32bit-210-70.58.1
      systemd-debuginfo-32bit-210-70.58.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      systemd-bash-completion-210-70.58.1


References:

   https://www.suse.com/security/cve/CVE-2016-7796.html
   https://bugzilla.suse.com/1000435
   https://bugzilla.suse.com/1001765
   https://bugzilla.suse.com/954374
   https://bugzilla.suse.com/970293
   https://bugzilla.suse.com/982210
   https://bugzilla.suse.com/982211
   https://bugzilla.suse.com/982251
   https://bugzilla.suse.com/987173
   https://bugzilla.suse.com/987857
   https://bugzilla.suse.com/990074
   https://bugzilla.suse.com/996269

- ---

   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2476-1
Rating:             important
References:         #1000435 #1001765 #954374 #970293 #982210 
                    #982211 #982251 #987173 #987857 #990074 #996269 
                    
Cross-References:   CVE-2016-7796
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has 10 fixes is
   now available.

Description:


   This update for systemd fixes the following security issue:

   - CVE-2016-7796: A zero-length message received over systemd's
     notification socket could make manager_dispatch_notify_fd() return an
     error and, as a side effect, disable the notification handler
     completely. As the notification socket is world-writable, this could
     have allowed a local user to perform a denial-of-service attack against
     systemd. (bsc#1001765)

   Additionally, the following non-security fixes are included:

   - Fix HMAC calculation when appending a data object to journal.
     (bsc#1000435)
   - Never accept file descriptors from file systems with mandatory locking
     enabled. (bsc#954374)
   - Do not warn about missing install info with "preset". (bsc#970293)
   - Save /run/systemd/users/UID before starting user@.service. (bsc#996269)
   - Make sure that /var/lib/systemd/sysv-convert/database is always
     initialized. (bsc#982211)
   - Remove daylight saving time handling and tzfile parser. (bsc#990074)
   - Make sure directory watch is started before cryptsetup. (bsc#987173)
   - Introduce sd_pid_notify() and sd_pid_notifyf() APIs. (bsc#987857)
   - Set KillMode=mixed for our daemons that fork worker processes.
   - Add nosuid and nodev options to tmp.mount.
   - Don't start console-getty.service when /dev/console is missing.
     (bsc#982251)
   - Correct segmentation fault in udev/path_id due to missing NULL check.
     (bsc#982210)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1448=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1448=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1448=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libgudev-1_0-devel-210-114.1
      libudev-devel-210-114.1
      systemd-debuginfo-210-114.1
      systemd-debugsource-210-114.1
      systemd-devel-210-114.1
      typelib-1_0-GUdev-1_0-210-114.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libgudev-1_0-0-210-114.1
      libgudev-1_0-0-debuginfo-210-114.1
      libudev1-210-114.1
      libudev1-debuginfo-210-114.1
      systemd-210-114.1
      systemd-debuginfo-210-114.1
      systemd-debugsource-210-114.1
      systemd-sysvinit-210-114.1
      udev-210-114.1
      udev-debuginfo-210-114.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libgudev-1_0-0-32bit-210-114.1
      libgudev-1_0-0-debuginfo-32bit-210-114.1
      libudev1-32bit-210-114.1
      libudev1-debuginfo-32bit-210-114.1
      systemd-32bit-210-114.1
      systemd-debuginfo-32bit-210-114.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      systemd-bash-completion-210-114.1

   - SUSE Linux Enterprise Desktop 12-SP1 (noarch):

      systemd-bash-completion-210-114.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libgudev-1_0-0-210-114.1
      libgudev-1_0-0-32bit-210-114.1
      libgudev-1_0-0-debuginfo-210-114.1
      libgudev-1_0-0-debuginfo-32bit-210-114.1
      libudev1-210-114.1
      libudev1-32bit-210-114.1
      libudev1-debuginfo-210-114.1
      libudev1-debuginfo-32bit-210-114.1
      systemd-210-114.1
      systemd-32bit-210-114.1
      systemd-debuginfo-210-114.1
      systemd-debuginfo-32bit-210-114.1
      systemd-debugsource-210-114.1
      systemd-sysvinit-210-114.1
      udev-210-114.1
      udev-debuginfo-210-114.1


References:

   https://www.suse.com/security/cve/CVE-2016-7796.html
   https://bugzilla.suse.com/1000435
   https://bugzilla.suse.com/1001765
   https://bugzilla.suse.com/954374
   https://bugzilla.suse.com/970293
   https://bugzilla.suse.com/982210
   https://bugzilla.suse.com/982211
   https://bugzilla.suse.com/982251
   https://bugzilla.suse.com/987173
   https://bugzilla.suse.com/987857
   https://bugzilla.suse.com/990074
   https://bugzilla.suse.com/996269

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hgF6
-----END PGP SIGNATURE-----