SUSE update for systemd



Published: 2022-02-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3997
CWE-ID CWE-674
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

systemd-lang
Operating systems & Components / Operating system package or component

systemd-32bit-debuginfo
Operating systems & Components / Operating system package or component

systemd-32bit
Operating systems & Components / Operating system package or component

libudev1-32bit-debuginfo
Operating systems & Components / Operating system package or component

libudev1-32bit
Operating systems & Components / Operating system package or component

libsystemd0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libsystemd0-32bit
Operating systems & Components / Operating system package or component

udev-debuginfo
Operating systems & Components / Operating system package or component

udev
Operating systems & Components / Operating system package or component

systemd-sysvinit
Operating systems & Components / Operating system package or component

systemd-journal-remote-debuginfo
Operating systems & Components / Operating system package or component

systemd-journal-remote
Operating systems & Components / Operating system package or component

systemd-doc
Operating systems & Components / Operating system package or component

systemd-devel
Operating systems & Components / Operating system package or component

systemd-debugsource
Operating systems & Components / Operating system package or component

systemd-debuginfo
Operating systems & Components / Operating system package or component

systemd-coredump-debuginfo
Operating systems & Components / Operating system package or component

systemd-coredump
Operating systems & Components / Operating system package or component

systemd-container-debuginfo
Operating systems & Components / Operating system package or component

systemd-container
Operating systems & Components / Operating system package or component

systemd
Operating systems & Components / Operating system package or component

libudev1-debuginfo
Operating systems & Components / Operating system package or component

libudev1
Operating systems & Components / Operating system package or component

libudev-devel
Operating systems & Components / Operating system package or component

libsystemd0-debuginfo
Operating systems & Components / Operating system package or component

libsystemd0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Uncontrolled recursion

EUVDB-ID: #VU59358

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3997

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion in systemd-tmpfiles. A local user can create multiple nested directories in the /tmp folder and case systemd to crash during the system boot.

Mitigation

Update the affected package systemd to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Desktop: 15-SP3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Micro: 5.1

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

systemd-lang: before 246.16-150300.7.39.1

systemd-32bit-debuginfo: before 246.16-150300.7.39.1

systemd-32bit: before 246.16-150300.7.39.1

libudev1-32bit-debuginfo: before 246.16-150300.7.39.1

libudev1-32bit: before 246.16-150300.7.39.1

libsystemd0-32bit-debuginfo: before 246.16-150300.7.39.1

libsystemd0-32bit: before 246.16-150300.7.39.1

udev-debuginfo: before 246.16-150300.7.39.1

udev: before 246.16-150300.7.39.1

systemd-sysvinit: before 246.16-150300.7.39.1

systemd-journal-remote-debuginfo: before 246.16-150300.7.39.1

systemd-journal-remote: before 246.16-150300.7.39.1

systemd-doc: before 246.16-150300.7.39.1

systemd-devel: before 246.16-150300.7.39.1

systemd-debugsource: before 246.16-150300.7.39.1

systemd-debuginfo: before 246.16-150300.7.39.1

systemd-coredump-debuginfo: before 246.16-150300.7.39.1

systemd-coredump: before 246.16-150300.7.39.1

systemd-container-debuginfo: before 246.16-150300.7.39.1

systemd-container: before 246.16-150300.7.39.1

systemd: before 246.16-150300.7.39.1

libudev1-debuginfo: before 246.16-150300.7.39.1

libudev1: before 246.16-150300.7.39.1

libudev-devel: before 246.16-150300.7.39.1

libsystemd0-debuginfo: before 246.16-150300.7.39.1

libsystemd0: before 246.16-150300.7.39.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220539-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###