You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa systemd

Sigurnosni nedostatak programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: systemd security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4553-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4553
Issue date: 2020-11-03
CVE Names: CVE-2019-20386
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: memory leak in button_open() in login/logind-button.c when udev
events are received (CVE-2019-20386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737283 – backport ExecCondition
1748840 – script generated by systemd-fstab-generator which is mounting a plain file under /tmp can start tmp.mount
1763435 – Backport support for MemoryMin=
1766479 – Systemd does not attempt to kill child processes if ExecStopPost is set
1770379 – RFE: backport CPUQuotaPeriodSec support
1793533 – systemd sends tons of useless PropertiesChanged messages when a mount happens
1793979 – CVE-2019-20386 systemd: memory leak in button_open() in login/logind-button.c when udev events are received
1796128 – Lazy setup of inotify_fd in sd-journal may cause clients to leak file descriptors
1798046 – Services with Restart=always fail to restart when it has a dependent service with StopWhenUnneeded=true
1808051 – “systemd-udevd: inotify_add_watch(11, /dev/dm-1, 10) failed: No such file or directory” when converting to dm-writecache
1812894 – please backport systemd.cpu_affinity= for OpenShift performance tuning
1816908 – add more info about “OnCalendar=” in systemd man page
1820112 – Veritas NetBackup Engineering would like an official RHEL method to create /etc/udev/rules.d/60-persistent-tape.rules
1823767 – Backport necessary test suite patches for TEST-24-UNIT-TESTS
1829798 – backport: core: coldplug possible nop_job
1829867 – systemd segfaults reloading while serializing a service executing a ExecStartPost command
1830861 – Backport support for cgroup v2 freezer
1831519 – [RFE] backport support for io.latency cgroup controller
1836024 – process systemd-tmpfile coredumped
1838081 – podman healthchecks fail on RHEL 8 when using rootless
1844465 – [spec] dbus-org.freedesktop.resolve1.service file is listed as a configuration file in systemd package
1872243 – Add generic boot-complete.target in systemd unit

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-40.el8.src.rpm

aarch64:
systemd-239-40.el8.aarch64.rpm
systemd-container-239-40.el8.aarch64.rpm
systemd-container-debuginfo-239-40.el8.aarch64.rpm
systemd-debuginfo-239-40.el8.aarch64.rpm
systemd-debugsource-239-40.el8.aarch64.rpm
systemd-devel-239-40.el8.aarch64.rpm
systemd-journal-remote-239-40.el8.aarch64.rpm
systemd-journal-remote-debuginfo-239-40.el8.aarch64.rpm
systemd-libs-239-40.el8.aarch64.rpm
systemd-libs-debuginfo-239-40.el8.aarch64.rpm
systemd-pam-239-40.el8.aarch64.rpm
systemd-pam-debuginfo-239-40.el8.aarch64.rpm
systemd-tests-239-40.el8.aarch64.rpm
systemd-tests-debuginfo-239-40.el8.aarch64.rpm
systemd-udev-239-40.el8.aarch64.rpm
systemd-udev-debuginfo-239-40.el8.aarch64.rpm

ppc64le:
systemd-239-40.el8.ppc64le.rpm
systemd-container-239-40.el8.ppc64le.rpm
systemd-container-debuginfo-239-40.el8.ppc64le.rpm
systemd-debuginfo-239-40.el8.ppc64le.rpm
systemd-debugsource-239-40.el8.ppc64le.rpm
systemd-devel-239-40.el8.ppc64le.rpm
systemd-journal-remote-239-40.el8.ppc64le.rpm
systemd-journal-remote-debuginfo-239-40.el8.ppc64le.rpm
systemd-libs-239-40.el8.ppc64le.rpm
systemd-libs-debuginfo-239-40.el8.ppc64le.rpm
systemd-pam-239-40.el8.ppc64le.rpm
systemd-pam-debuginfo-239-40.el8.ppc64le.rpm
systemd-tests-239-40.el8.ppc64le.rpm
systemd-tests-debuginfo-239-40.el8.ppc64le.rpm
systemd-udev-239-40.el8.ppc64le.rpm
systemd-udev-debuginfo-239-40.el8.ppc64le.rpm

s390x:
systemd-239-40.el8.s390x.rpm
systemd-container-239-40.el8.s390x.rpm
systemd-container-debuginfo-239-40.el8.s390x.rpm
systemd-debuginfo-239-40.el8.s390x.rpm
systemd-debugsource-239-40.el8.s390x.rpm
systemd-devel-239-40.el8.s390x.rpm
systemd-journal-remote-239-40.el8.s390x.rpm
systemd-journal-remote-debuginfo-239-40.el8.s390x.rpm
systemd-libs-239-40.el8.s390x.rpm
systemd-libs-debuginfo-239-40.el8.s390x.rpm
systemd-pam-239-40.el8.s390x.rpm
systemd-pam-debuginfo-239-40.el8.s390x.rpm
systemd-tests-239-40.el8.s390x.rpm
systemd-tests-debuginfo-239-40.el8.s390x.rpm
systemd-udev-239-40.el8.s390x.rpm
systemd-udev-debuginfo-239-40.el8.s390x.rpm

x86_64:
systemd-239-40.el8.i686.rpm
systemd-239-40.el8.x86_64.rpm
systemd-container-239-40.el8.i686.rpm
systemd-container-239-40.el8.x86_64.rpm
systemd-container-debuginfo-239-40.el8.i686.rpm
systemd-container-debuginfo-239-40.el8.x86_64.rpm
systemd-debuginfo-239-40.el8.i686.rpm
systemd-debuginfo-239-40.el8.x86_64.rpm
systemd-debugsource-239-40.el8.i686.rpm
systemd-debugsource-239-40.el8.x86_64.rpm
systemd-devel-239-40.el8.i686.rpm
systemd-devel-239-40.el8.x86_64.rpm
systemd-journal-remote-239-40.el8.x86_64.rpm
systemd-journal-remote-debuginfo-239-40.el8.i686.rpm
systemd-journal-remote-debuginfo-239-40.el8.x86_64.rpm
systemd-libs-239-40.el8.i686.rpm
systemd-libs-239-40.el8.x86_64.rpm
systemd-libs-debuginfo-239-40.el8.i686.rpm
systemd-libs-debuginfo-239-40.el8.x86_64.rpm
systemd-pam-239-40.el8.x86_64.rpm
systemd-pam-debuginfo-239-40.el8.i686.rpm
systemd-pam-debuginfo-239-40.el8.x86_64.rpm
systemd-tests-239-40.el8.x86_64.rpm
systemd-tests-debuginfo-239-40.el8.i686.rpm
systemd-tests-debuginfo-239-40.el8.x86_64.rpm
systemd-udev-239-40.el8.x86_64.rpm
systemd-udev-debuginfo-239-40.el8.i686.rpm
systemd-udev-debuginfo-239-40.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20386
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX6I2ANzjgjWX9erEAQjgvw/+P6SyV9Jqbu1JZdnJOZXNWcaX6cmc/QXl
o1SNpe6nynYgHnL13wwqAP0DRcBtOeF1YXlDdLxg2n71+DN5C/qjPO/kJkZmajlj
8zCYMb6zsuNJ2mZavV5XIpE+QUsUACb2XrhhzKZuvwPdH8EU33Elx+UEauCkqfBa
TlqIhe2BiTu8wLXCJ8Evj8f2z4psg4lNfY8SuAGFH5cENLNQZl1RAi7TF8hUIfVG
9dclKKDNhDsotXOSyIlla8Jjj/pvOk6Bla10WfSWB+ESJosWTVCE0llXUHjMBUDS
RB2Zt+lmM7tt4JPiqWp9ys79/t3gCM3HxhgWX2Ggoh+0qOFQjfM/YBsQyZX4eYHq
bGji1k6PAttdqfX3iLCrXxp9d/ApNYScY75e5NrwTR8kPBkvQHH55wyyE30fIHAr
0r2qBhvuRq/Z4o9EBNlAIgYr3oThSvBQasBCOAUhKDVPR7UjS2X2msfuq1PkkXYG
jeU+i1uGpiKJHxVrEJFFzt8n2jpyMLXxzeDy4EPu1l6rq14ZFWRIy2Ab2+M2I2+k
4rvXAs6zNGjbDg1WOFIN616j3Yw6ELEOQKckaRYgVDwndB5rGb/u8xOeCfm5BPMJ
FpQjznHfW2fxVlnyU+4mGtJiVZtL4gw/4CJIGSGUVLho7d4hqkiVAwzhyoP39KLa
JtsQAmBXjE0=
=aMfZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa grafana

Otkriveni su sigurnosni nedostaci u programskom paketu grafana za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju otkrivanje osjetljivih...

Close