Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in systemd
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in systemd
ID: SUSE-SU-2017:0279-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP2, SUSE Linux Enterprise Software Development Kit 12-SP2, SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
Datum: Mi, 25. Januar 2017, 13:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10156
Applikationen: systemd

Originalnachricht

   SUSE Security Update: Security update for systemd
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0279-1
Rating: important
References: #1012266 #1014560 #1014566 #1020601 #997682

Cross-References: CVE-2016-10156
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:


This update for systemd fixes the following issues:

This security issue was fixed:

- CVE-2016-10156: Fix permissions set on permanent timer timestamp files,
preventing local unprivileged users from escalating privileges
(bsc#1020601).

These non-security issues were fixed:

- Fix permission set on /var/lib/systemd/linger/*
- install: follow config_path symlink (#3362)
- install: fix disable when /etc/systemd/system is a symlink (bsc#1014560)
- run: make --slice= work in conjunction with --scope (bsc#1014566)
- core: don't dispatch load queue when setting Slice= for transient
units
- systemctl: remove duplicate entries showed by list-dependencies (#5049)
(bsc#1012266)
- rule: don't automatically online standby memory on s390x (bsc#997682)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-149=1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-149=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-149=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-149=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le
s390x x86_64):

libudev-devel-228-132.1
systemd-debuginfo-228-132.1
systemd-debugsource-228-132.1
systemd-devel-228-132.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

libsystemd0-228-132.1
libsystemd0-debuginfo-228-132.1
libudev1-228-132.1
libudev1-debuginfo-228-132.1
systemd-228-132.1
systemd-debuginfo-228-132.1
systemd-debugsource-228-132.1
systemd-sysvinit-228-132.1
udev-228-132.1
udev-debuginfo-228-132.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

systemd-bash-completion-228-132.1

- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

libsystemd0-228-132.1
libsystemd0-debuginfo-228-132.1
libudev1-228-132.1
libudev1-debuginfo-228-132.1
systemd-228-132.1
systemd-debuginfo-228-132.1
systemd-debugsource-228-132.1
systemd-sysvinit-228-132.1
udev-228-132.1
udev-debuginfo-228-132.1

- SUSE Linux Enterprise Server 12-SP2 (x86_64):

libsystemd0-32bit-228-132.1
libsystemd0-debuginfo-32bit-228-132.1
libudev1-32bit-228-132.1
libudev1-debuginfo-32bit-228-132.1
systemd-32bit-228-132.1
systemd-debuginfo-32bit-228-132.1

- SUSE Linux Enterprise Server 12-SP2 (noarch):

systemd-bash-completion-228-132.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

libsystemd0-228-132.1
libsystemd0-32bit-228-132.1
libsystemd0-debuginfo-228-132.1
libsystemd0-debuginfo-32bit-228-132.1
libudev1-228-132.1
libudev1-32bit-228-132.1
libudev1-debuginfo-228-132.1
libudev1-debuginfo-32bit-228-132.1
systemd-228-132.1
systemd-32bit-228-132.1
systemd-debuginfo-228-132.1
systemd-debuginfo-32bit-228-132.1
systemd-debugsource-228-132.1
systemd-sysvinit-228-132.1
udev-228-132.1
udev-debuginfo-228-132.1

- SUSE Linux Enterprise Desktop 12-SP2 (noarch):

systemd-bash-completion-228-132.1


References:

https://www.suse.com/security/cve/CVE-2016-10156.html
https://bugzilla.suse.com/1012266
https://bugzilla.suse.com/1014560
https://bugzilla.suse.com/1014566
https://bugzilla.suse.com/1020601
https://bugzilla.suse.com/997682

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung