exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3900-01

Red Hat Security Advisory 2021-3900-01
Posted Oct 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3900-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a spoofing vulnerability.

tags | advisory, spoof
systems | linux, redhat
advisories | CVE-2019-3842, CVE-2020-13776
SHA-256 | 63a07e8360f77dfe555176ca7d93d1d3dc92ca9f3bd11718439a228e6179acd9

Red Hat Security Advisory 2021-3900-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security update
Advisory ID: RHSA-2021:3900-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3900
Issue date: 2021-10-19
CVE Names: CVE-2019-3842 CVE-2020-13776
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Spoofing of XDG_SEAT allows for actions to be checked against
"allow_active" instead of "allow_any" (CVE-2019-3842)

* systemd: Mishandles numerical usernames beginning with decimal digits or
0x followed by hexadecimal digits (CVE-2020-13776)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1668521 - CVE-2019-3842 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
1845534 - CVE-2020-13776 systemd: Mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
systemd-239-31.el8_2.7.src.rpm

aarch64:
systemd-239-31.el8_2.7.aarch64.rpm
systemd-container-239-31.el8_2.7.aarch64.rpm
systemd-container-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-debugsource-239-31.el8_2.7.aarch64.rpm
systemd-devel-239-31.el8_2.7.aarch64.rpm
systemd-journal-remote-239-31.el8_2.7.aarch64.rpm
systemd-journal-remote-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-libs-239-31.el8_2.7.aarch64.rpm
systemd-libs-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-pam-239-31.el8_2.7.aarch64.rpm
systemd-pam-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-tests-239-31.el8_2.7.aarch64.rpm
systemd-tests-debuginfo-239-31.el8_2.7.aarch64.rpm
systemd-udev-239-31.el8_2.7.aarch64.rpm
systemd-udev-debuginfo-239-31.el8_2.7.aarch64.rpm

ppc64le:
systemd-239-31.el8_2.7.ppc64le.rpm
systemd-container-239-31.el8_2.7.ppc64le.rpm
systemd-container-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-debugsource-239-31.el8_2.7.ppc64le.rpm
systemd-devel-239-31.el8_2.7.ppc64le.rpm
systemd-journal-remote-239-31.el8_2.7.ppc64le.rpm
systemd-journal-remote-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-libs-239-31.el8_2.7.ppc64le.rpm
systemd-libs-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-pam-239-31.el8_2.7.ppc64le.rpm
systemd-pam-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-tests-239-31.el8_2.7.ppc64le.rpm
systemd-tests-debuginfo-239-31.el8_2.7.ppc64le.rpm
systemd-udev-239-31.el8_2.7.ppc64le.rpm
systemd-udev-debuginfo-239-31.el8_2.7.ppc64le.rpm

s390x:
systemd-239-31.el8_2.7.s390x.rpm
systemd-container-239-31.el8_2.7.s390x.rpm
systemd-container-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-debugsource-239-31.el8_2.7.s390x.rpm
systemd-devel-239-31.el8_2.7.s390x.rpm
systemd-journal-remote-239-31.el8_2.7.s390x.rpm
systemd-journal-remote-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-libs-239-31.el8_2.7.s390x.rpm
systemd-libs-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-pam-239-31.el8_2.7.s390x.rpm
systemd-pam-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-tests-239-31.el8_2.7.s390x.rpm
systemd-tests-debuginfo-239-31.el8_2.7.s390x.rpm
systemd-udev-239-31.el8_2.7.s390x.rpm
systemd-udev-debuginfo-239-31.el8_2.7.s390x.rpm

x86_64:
systemd-239-31.el8_2.7.i686.rpm
systemd-239-31.el8_2.7.x86_64.rpm
systemd-container-239-31.el8_2.7.i686.rpm
systemd-container-239-31.el8_2.7.x86_64.rpm
systemd-container-debuginfo-239-31.el8_2.7.i686.rpm
systemd-container-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-debuginfo-239-31.el8_2.7.i686.rpm
systemd-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-debugsource-239-31.el8_2.7.i686.rpm
systemd-debugsource-239-31.el8_2.7.x86_64.rpm
systemd-devel-239-31.el8_2.7.i686.rpm
systemd-devel-239-31.el8_2.7.x86_64.rpm
systemd-journal-remote-239-31.el8_2.7.x86_64.rpm
systemd-journal-remote-debuginfo-239-31.el8_2.7.i686.rpm
systemd-journal-remote-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-libs-239-31.el8_2.7.i686.rpm
systemd-libs-239-31.el8_2.7.x86_64.rpm
systemd-libs-debuginfo-239-31.el8_2.7.i686.rpm
systemd-libs-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-pam-239-31.el8_2.7.x86_64.rpm
systemd-pam-debuginfo-239-31.el8_2.7.i686.rpm
systemd-pam-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-tests-239-31.el8_2.7.x86_64.rpm
systemd-tests-debuginfo-239-31.el8_2.7.i686.rpm
systemd-tests-debuginfo-239-31.el8_2.7.x86_64.rpm
systemd-udev-239-31.el8_2.7.x86_64.rpm
systemd-udev-debuginfo-239-31.el8_2.7.i686.rpm
systemd-udev-debuginfo-239-31.el8_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3842
https://access.redhat.com/security/cve/CVE-2020-13776
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYW5uPtzjgjWX9erEAQhbARAAiUDCSOaXpJK4w3k5iHqKLAATV7rWAYjY
PCNLU1YkMVoblVm1AgPBcR6G1UtXmfNgXzSgqYLEriSap7UO12gpQQ49FMxkcvLp
dY8Mtpb8j+HnhzSmeGdNKSuSmIwAxv/BvRsTDKfKC7bjgdkjz5rDxB6mutdGQrJ1
xLWhw3PAT0AqcDJ4r/mxcwqthCGj55rM3f5ltp6PZSw7gp/ncKmSpatCYh5wcY40
Cs/xyTS3XM4A3iczEBFP8IX7qjxX5KtM99Ks5d71sKlycXFQt12vz5btzYN8T/4P
vhGvsALKy6gd9Q7EJcbDh0NeYt8fNQjy71ykHhwY9mhRZq7doDY8CsqGyTDrZezd
25Nt44Y9Rqqe5s4bKzZQlsXLcFJHsQ9VYlQXw2BgFPM9zZq6IzqzWOD3bqjAwIIe
a0Wu31/6fBu0rGtbjq4gmv2B0NUha2dTvGMD72o1aIhKIEValPTuIjCVNNeLFj8y
+cq2uT/W1XI3+jXkmv/bsXMTxLIuipIQqWyHXdvN5yr9221eggzq6Y4yZe0L6GPj
bBORsyOzg9aJpFdcYByohyYJ3mJFxCwdxnms9a6kxOC+BoiLH3XtYkYC/CY1cObG
IQCL47HKVZlBcR0+oVlnCdzkk047wzKKzeEeZNPscOuQy06W45xXjW5DB+hIdBSs
qYea/WRomg8=s04h
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close