exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3592-01

Red Hat Security Advisory 2019-3592-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3592-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. A privilege escalation issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-15718
SHA-256 | dfac4e056299f608c197a4b6ec753d85f8b4d657f71eaef9542b5924ba31c20b

Red Hat Security Advisory 2019-3592-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security, bug fix, and enhancement update
Advisory ID: RHSA-2019:3592-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3592
Issue date: 2019-11-05
CVE Names: CVE-2019-15718
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: systemd-resolved allows unprivileged users to configure DNS
(CVE-2019-15718)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1658691 - systemd logs useless seccomp related messages in debug mode
1667065 - systemd tmp mount not working
1670728 - add memory hotplug udev rule
1683334 - Backport Type=exec service type
1689832 - Please backport systemd-analyze security
1691691 - nss-systemd should not set ENOENT errno for getpwent
1691817 - Leading white space removed in journalctl
1692991 - [PATCH] bus-socket: Fix line_begins() to accept word matching full
1694999 - sd-bus: deal with cookie overruns
1695601 - backport: logs-show: use grey color for de-emphasizing journal log output
1697893 - Fix systemd-nspawn scope allocation/deallocation
1703485 - scopes using Delegate=yes aren't getting terminated gracefully
1705971 - Backport fixes for issues reported by LGTM static analysis
1707175 - journald does not sanitize/normalize SYSLOG_FACILITY values
1708849 - systemd-journal-upload reports 411: Content-Length header is required
1712524 - Please consider backport of upstream PR#11467
1719153 - Backport: cryptsetup: Add LUKS2 token support
1733395 - bash completion missing for systemd-analyze security
1746057 - CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-18.el8.src.rpm

aarch64:
systemd-239-18.el8.aarch64.rpm
systemd-container-239-18.el8.aarch64.rpm
systemd-container-debuginfo-239-18.el8.aarch64.rpm
systemd-debuginfo-239-18.el8.aarch64.rpm
systemd-debugsource-239-18.el8.aarch64.rpm
systemd-devel-239-18.el8.aarch64.rpm
systemd-journal-remote-239-18.el8.aarch64.rpm
systemd-journal-remote-debuginfo-239-18.el8.aarch64.rpm
systemd-libs-239-18.el8.aarch64.rpm
systemd-libs-debuginfo-239-18.el8.aarch64.rpm
systemd-pam-239-18.el8.aarch64.rpm
systemd-pam-debuginfo-239-18.el8.aarch64.rpm
systemd-tests-239-18.el8.aarch64.rpm
systemd-tests-debuginfo-239-18.el8.aarch64.rpm
systemd-udev-239-18.el8.aarch64.rpm
systemd-udev-debuginfo-239-18.el8.aarch64.rpm

ppc64le:
systemd-239-18.el8.ppc64le.rpm
systemd-container-239-18.el8.ppc64le.rpm
systemd-container-debuginfo-239-18.el8.ppc64le.rpm
systemd-debuginfo-239-18.el8.ppc64le.rpm
systemd-debugsource-239-18.el8.ppc64le.rpm
systemd-devel-239-18.el8.ppc64le.rpm
systemd-journal-remote-239-18.el8.ppc64le.rpm
systemd-journal-remote-debuginfo-239-18.el8.ppc64le.rpm
systemd-libs-239-18.el8.ppc64le.rpm
systemd-libs-debuginfo-239-18.el8.ppc64le.rpm
systemd-pam-239-18.el8.ppc64le.rpm
systemd-pam-debuginfo-239-18.el8.ppc64le.rpm
systemd-tests-239-18.el8.ppc64le.rpm
systemd-tests-debuginfo-239-18.el8.ppc64le.rpm
systemd-udev-239-18.el8.ppc64le.rpm
systemd-udev-debuginfo-239-18.el8.ppc64le.rpm

s390x:
systemd-239-18.el8.s390x.rpm
systemd-container-239-18.el8.s390x.rpm
systemd-container-debuginfo-239-18.el8.s390x.rpm
systemd-debuginfo-239-18.el8.s390x.rpm
systemd-debugsource-239-18.el8.s390x.rpm
systemd-devel-239-18.el8.s390x.rpm
systemd-journal-remote-239-18.el8.s390x.rpm
systemd-journal-remote-debuginfo-239-18.el8.s390x.rpm
systemd-libs-239-18.el8.s390x.rpm
systemd-libs-debuginfo-239-18.el8.s390x.rpm
systemd-pam-239-18.el8.s390x.rpm
systemd-pam-debuginfo-239-18.el8.s390x.rpm
systemd-tests-239-18.el8.s390x.rpm
systemd-tests-debuginfo-239-18.el8.s390x.rpm
systemd-udev-239-18.el8.s390x.rpm
systemd-udev-debuginfo-239-18.el8.s390x.rpm

x86_64:
systemd-239-18.el8.i686.rpm
systemd-239-18.el8.x86_64.rpm
systemd-container-239-18.el8.i686.rpm
systemd-container-239-18.el8.x86_64.rpm
systemd-container-debuginfo-239-18.el8.i686.rpm
systemd-container-debuginfo-239-18.el8.x86_64.rpm
systemd-debuginfo-239-18.el8.i686.rpm
systemd-debuginfo-239-18.el8.x86_64.rpm
systemd-debugsource-239-18.el8.i686.rpm
systemd-debugsource-239-18.el8.x86_64.rpm
systemd-devel-239-18.el8.i686.rpm
systemd-devel-239-18.el8.x86_64.rpm
systemd-journal-remote-239-18.el8.x86_64.rpm
systemd-journal-remote-debuginfo-239-18.el8.i686.rpm
systemd-journal-remote-debuginfo-239-18.el8.x86_64.rpm
systemd-libs-239-18.el8.i686.rpm
systemd-libs-239-18.el8.x86_64.rpm
systemd-libs-debuginfo-239-18.el8.i686.rpm
systemd-libs-debuginfo-239-18.el8.x86_64.rpm
systemd-pam-239-18.el8.x86_64.rpm
systemd-pam-debuginfo-239-18.el8.i686.rpm
systemd-pam-debuginfo-239-18.el8.x86_64.rpm
systemd-tests-239-18.el8.x86_64.rpm
systemd-tests-debuginfo-239-18.el8.i686.rpm
systemd-tests-debuginfo-239-18.el8.x86_64.rpm
systemd-udev-239-18.el8.x86_64.rpm
systemd-udev-debuginfo-239-18.el8.i686.rpm
systemd-udev-debuginfo-239-18.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15718
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/IIS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close