-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1918
              SUSE-SU-2019:1364-1 Security update for systemd
                                29 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6454 CVE-2019-3844 CVE-2019-3843
                   CVE-2019-3842  

Reference:         ASB-2019.0104
                   ESB-2019.1770
                   ESB-2019.1600

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191364-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for systemd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1364-1
Rating:            moderate
References:        #1036463 #1121563 #1124122 #1125352 #1125604 #1126056
                   #1127557 #1130230 #1132348 #1132400 #1132721 #1133506
                   #1133509
Cross-References:  CVE-2019-3842 CVE-2019-3843 CVE-2019-3844 CVE-2019-6454
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves four vulnerabilities and has 9 fixes is now available.

Description:

This update for systemd fixes the following issues:
Security issues fixed:

  o CVE-2019-3842: Fixed a privilege escalation in pam_systemd which could be
    exploited by a local user (bsc#1132348).
  o CVE-2019-6454: Fixed a denial of service via crafted D-Bus message (bsc#
    1125352).
  o CVE-2019-3843, CVE-2019-3844: Fixed a privilege escalation where services
    with DynamicUser could gain new privileges or create SUID/SGID binaries
    (bsc#1133506, bsc#1133509).


Non-security issued fixed:

  o logind: fix killing of scopes (bsc#1125604)
  o namespace: make MountFlags=shared work again (bsc#1124122)
  o rules: load drivers only on "add" events (bsc#1126056)
  o sysctl: Don't pass null directive argument to '%s' (bsc#1121563)
  o systemd-coredump: generate a stack trace of all core dumps and log into the
    journal (jsc#SLE-5933)
  o udevd: notify when max number value of children is reached only once per
    batch of events (bsc#1132400)
  o sd-bus: bump message queue size again (bsc#1132721)
  o Do not automatically online memory on s390x (bsc#1127557)
  o Removed sg.conf (bsc#1036463)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1364=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1364=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libsystemd0-mini-234-24.30.1
       libsystemd0-mini-debuginfo-234-24.30.1
       libudev-mini-devel-234-24.30.1
       libudev-mini1-234-24.30.1
       libudev-mini1-debuginfo-234-24.30.1
       nss-myhostname-234-24.30.1
       nss-myhostname-debuginfo-234-24.30.1
       nss-mymachines-234-24.30.1
       nss-mymachines-debuginfo-234-24.30.1
       nss-systemd-234-24.30.1
       nss-systemd-debuginfo-234-24.30.1
       systemd-debuginfo-234-24.30.1
       systemd-debugsource-234-24.30.1
       systemd-logger-234-24.30.1
       systemd-mini-234-24.30.1
       systemd-mini-container-mini-234-24.30.1
       systemd-mini-container-mini-debuginfo-234-24.30.1
       systemd-mini-coredump-mini-234-24.30.1
       systemd-mini-coredump-mini-debuginfo-234-24.30.1
       systemd-mini-debuginfo-234-24.30.1
       systemd-mini-debugsource-234-24.30.1
       systemd-mini-devel-234-24.30.1
       systemd-mini-sysvinit-234-24.30.1
       udev-mini-234-24.30.1
       udev-mini-debuginfo-234-24.30.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       systemd-mini-bash-completion-234-24.30.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libsystemd0-234-24.30.1
       libsystemd0-debuginfo-234-24.30.1
       libudev-devel-234-24.30.1
       libudev1-234-24.30.1
       libudev1-debuginfo-234-24.30.1
       systemd-234-24.30.1
       systemd-container-234-24.30.1
       systemd-container-debuginfo-234-24.30.1
       systemd-coredump-234-24.30.1
       systemd-coredump-debuginfo-234-24.30.1
       systemd-debuginfo-234-24.30.1
       systemd-debugsource-234-24.30.1
       systemd-devel-234-24.30.1
       systemd-sysvinit-234-24.30.1
       udev-234-24.30.1
       udev-debuginfo-234-24.30.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libsystemd0-32bit-234-24.30.1
       libsystemd0-32bit-debuginfo-234-24.30.1
       libudev1-32bit-234-24.30.1
       libudev1-32bit-debuginfo-234-24.30.1
       systemd-32bit-234-24.30.1
       systemd-32bit-debuginfo-234-24.30.1
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       systemd-bash-completion-234-24.30.1


References:

  o https://www.suse.com/security/cve/CVE-2019-3842.html
  o https://www.suse.com/security/cve/CVE-2019-3843.html
  o https://www.suse.com/security/cve/CVE-2019-3844.html
  o https://www.suse.com/security/cve/CVE-2019-6454.html
  o https://bugzilla.suse.com/1036463
  o https://bugzilla.suse.com/1121563
  o https://bugzilla.suse.com/1124122
  o https://bugzilla.suse.com/1125352
  o https://bugzilla.suse.com/1125604
  o https://bugzilla.suse.com/1126056
  o https://bugzilla.suse.com/1127557
  o https://bugzilla.suse.com/1130230
  o https://bugzilla.suse.com/1132348
  o https://bugzilla.suse.com/1132400
  o https://bugzilla.suse.com/1132721
  o https://bugzilla.suse.com/1133506
  o https://bugzilla.suse.com/1133509

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E/Vj
-----END PGP SIGNATURE-----