exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4007-01

Red Hat Security Advisory 2020-4007-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4007-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include double free and memory leak vulnerabilities.

tags | advisory, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2019-20386
SHA-256 | 679e579ce1a64d706478230a079ed37306bbfebe28ceaf8ce124c80a79f01083

Red Hat Security Advisory 2020-4007-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: systemd security and bug fix update
Advisory ID: RHSA-2020:4007-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4007
Issue date: 2020-09-29
CVE Names: CVE-2019-20386
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: memory leak in button_open() in login/logind-button.c when udev
events are received (CVE-2019-20386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1244691 - systemd journal remote service does not work when multiple virtual machines send logs via journal upload service
1679934 - Spurious "Failed to propagate agent release message" messages on shutdown
1689344 - please add kptr_restrict=1 to /usr/lib/sysctl.conf/50-default.conf
1693374 - Using quotas on iSCSI-hosed filesystems causes systemd "ordering cycle" resulting in random services not starting on boot
1757704 - Restarting systemd-journald to load new configurations causes other daemons stop working
1766477 - Systemd does not attempt to kill child processes if ExecStopPost is set
1769923 - timer: don't use persistent file timestamps from the future
1769928 - systemd leaks memory (in dbus) and spends its time sending PropertiesChanged notifications
1770158 - sd-bus: bump message queue size
1775291 - Services with Restart=always fail to restart when it has a dependent service with StopWhenUnneeded=true
1793979 - CVE-2019-20386 systemd: memory leak in button_open() in login/logind-button.c when udev events are received
1804757 - Mount units end up in erroneous state (not-found active mounted) after daemon reload
1809053 - [Azure][RHEL7.6]Inconsistent creation of symlinks in /dev/disk/by-path in Azure VMs
1812889 - Lazy setup of inotify_fd in sd-journal may cause clients to leak file descriptors
1814028 - Veritas NetBackup Engineering would like an official RHEL method to create /etc/udev/rules.d/60-persistent-tape.rules
1817576 - Backport systemd CollectMode for runc
1828953 - systemd segfaults reloading while serializing a service executing a ExecStartPost command [rhel-7.7]
1829754 - systemctl try-restart command hangs indefinitely while being executed during a yum update
1832816 - [Azure][RHEL-7.9]Error in `/usr/lib/systemd/systemd-udevd': double free or corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-78.el7.src.rpm

ppc64:
libgudev1-219-78.el7.ppc.rpm
libgudev1-219-78.el7.ppc64.rpm
libgudev1-devel-219-78.el7.ppc.rpm
libgudev1-devel-219-78.el7.ppc64.rpm
systemd-219-78.el7.ppc64.rpm
systemd-debuginfo-219-78.el7.ppc.rpm
systemd-debuginfo-219-78.el7.ppc64.rpm
systemd-devel-219-78.el7.ppc.rpm
systemd-devel-219-78.el7.ppc64.rpm
systemd-libs-219-78.el7.ppc.rpm
systemd-libs-219-78.el7.ppc64.rpm
systemd-python-219-78.el7.ppc64.rpm
systemd-sysv-219-78.el7.ppc64.rpm

ppc64le:
libgudev1-219-78.el7.ppc64le.rpm
libgudev1-devel-219-78.el7.ppc64le.rpm
systemd-219-78.el7.ppc64le.rpm
systemd-debuginfo-219-78.el7.ppc64le.rpm
systemd-devel-219-78.el7.ppc64le.rpm
systemd-libs-219-78.el7.ppc64le.rpm
systemd-python-219-78.el7.ppc64le.rpm
systemd-sysv-219-78.el7.ppc64le.rpm

s390x:
libgudev1-219-78.el7.s390.rpm
libgudev1-219-78.el7.s390x.rpm
libgudev1-devel-219-78.el7.s390.rpm
libgudev1-devel-219-78.el7.s390x.rpm
systemd-219-78.el7.s390x.rpm
systemd-debuginfo-219-78.el7.s390.rpm
systemd-debuginfo-219-78.el7.s390x.rpm
systemd-devel-219-78.el7.s390.rpm
systemd-devel-219-78.el7.s390x.rpm
systemd-libs-219-78.el7.s390.rpm
systemd-libs-219-78.el7.s390x.rpm
systemd-python-219-78.el7.s390x.rpm
systemd-sysv-219-78.el7.s390x.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-78.el7.ppc.rpm
systemd-debuginfo-219-78.el7.ppc64.rpm
systemd-journal-gateway-219-78.el7.ppc64.rpm
systemd-networkd-219-78.el7.ppc64.rpm
systemd-resolved-219-78.el7.ppc.rpm
systemd-resolved-219-78.el7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-78.el7.ppc64le.rpm
systemd-journal-gateway-219-78.el7.ppc64le.rpm
systemd-networkd-219-78.el7.ppc64le.rpm
systemd-resolved-219-78.el7.ppc64le.rpm

s390x:
systemd-debuginfo-219-78.el7.s390.rpm
systemd-debuginfo-219-78.el7.s390x.rpm
systemd-journal-gateway-219-78.el7.s390x.rpm
systemd-networkd-219-78.el7.s390x.rpm
systemd-resolved-219-78.el7.s390.rpm
systemd-resolved-219-78.el7.s390x.rpm

x86_64:
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20386
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3Oi6tzjgjWX9erEAQiw+g/+LXGF5IWADtptG77WE5YEFNM4jnE4kLUN
AVmSSNpJXubAXrIrHrE6DxxSXEpZEpjJWp5PaQKe85Q7w8VJFX7WeZGzQ8TOdA0z
otgbyQ6XDx9iGmsitPEeMxSBawg8lrTmWP5FgcUdbAOA6WgwTKx/koueud7vgP5z
2N5hsvwEL5czxS+KplUMAM5LzeiOMMLaPcV6MJah9hrSB2XdT9FaaBQv3uZIXSoJ
0ImeChngFlfTKWfRUcu6Tcp0ItW6t/r0Y0Xan9BnzUdl3wFome3xfVCmnOQT7I/L
BHOAG2RYd0gBHa1UD0kgTGN6j0xilPswMKsFyrjcvNCxVtNRR9sR0frIDDrbOjXr
A6Dr2TbX/fHrr43ciJhVKOEd09QUss21kBPWUc2XacKLDACbWbSUuKJ17UPmxW6M
LkJl1XHwZbg+C1t80KrfjR7Qh7i6I2SFMkseBKnwXD9l6E2MNXOO3nxJSg6HFFF1
w8TAnsSE4z+v+ZWq4Jw7HTPEKaigCXIatacFX7UP4R3Z2ZtyNUvoxeKRVzhgaIS5
ERHsNQbbmDz/DQMAtRnC1mz53YFdy19MUAdZLbd6SJcM9m2FFbOM+I1WVxHIbzOl
EJY3t72/f48P1puSsXGFridHxqxW08bkqeYLJMKo+1K4lGVA+xBxHsNs3Ag6eEA2
S24RK4+6bwc=jzJX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close