-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0661
                    systemd security and bug fix update
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1712  

Reference:         ESB-2020.0633
                   ESB-2020.0443
                   ESB-2020.0438
                   ESB-2020.0432

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0575

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security and bug fix update
Advisory ID:       RHSA-2020:0575-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0575
Issue date:        2020-02-24
CVE Names:         CVE-2020-1712 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: use-after-free when asynchronous polkit queries are performed
(CVE-2020-1712)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd: systemctl reload command breaks ordering dependencies between
units (BZ#1781712)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1794578 - CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-18.el8_1.4.src.rpm

aarch64:
systemd-239-18.el8_1.4.aarch64.rpm
systemd-container-239-18.el8_1.4.aarch64.rpm
systemd-container-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-debugsource-239-18.el8_1.4.aarch64.rpm
systemd-devel-239-18.el8_1.4.aarch64.rpm
systemd-journal-remote-239-18.el8_1.4.aarch64.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-libs-239-18.el8_1.4.aarch64.rpm
systemd-libs-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-pam-239-18.el8_1.4.aarch64.rpm
systemd-pam-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-tests-239-18.el8_1.4.aarch64.rpm
systemd-tests-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-udev-239-18.el8_1.4.aarch64.rpm
systemd-udev-debuginfo-239-18.el8_1.4.aarch64.rpm

ppc64le:
systemd-239-18.el8_1.4.ppc64le.rpm
systemd-container-239-18.el8_1.4.ppc64le.rpm
systemd-container-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-debugsource-239-18.el8_1.4.ppc64le.rpm
systemd-devel-239-18.el8_1.4.ppc64le.rpm
systemd-journal-remote-239-18.el8_1.4.ppc64le.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-libs-239-18.el8_1.4.ppc64le.rpm
systemd-libs-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-pam-239-18.el8_1.4.ppc64le.rpm
systemd-pam-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-tests-239-18.el8_1.4.ppc64le.rpm
systemd-tests-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-udev-239-18.el8_1.4.ppc64le.rpm
systemd-udev-debuginfo-239-18.el8_1.4.ppc64le.rpm

s390x:
systemd-239-18.el8_1.4.s390x.rpm
systemd-container-239-18.el8_1.4.s390x.rpm
systemd-container-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-debugsource-239-18.el8_1.4.s390x.rpm
systemd-devel-239-18.el8_1.4.s390x.rpm
systemd-journal-remote-239-18.el8_1.4.s390x.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-libs-239-18.el8_1.4.s390x.rpm
systemd-libs-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-pam-239-18.el8_1.4.s390x.rpm
systemd-pam-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-tests-239-18.el8_1.4.s390x.rpm
systemd-tests-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-udev-239-18.el8_1.4.s390x.rpm
systemd-udev-debuginfo-239-18.el8_1.4.s390x.rpm

x86_64:
systemd-239-18.el8_1.4.i686.rpm
systemd-239-18.el8_1.4.x86_64.rpm
systemd-container-239-18.el8_1.4.i686.rpm
systemd-container-239-18.el8_1.4.x86_64.rpm
systemd-container-debuginfo-239-18.el8_1.4.i686.rpm
systemd-container-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-debuginfo-239-18.el8_1.4.i686.rpm
systemd-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-debugsource-239-18.el8_1.4.i686.rpm
systemd-debugsource-239-18.el8_1.4.x86_64.rpm
systemd-devel-239-18.el8_1.4.i686.rpm
systemd-devel-239-18.el8_1.4.x86_64.rpm
systemd-journal-remote-239-18.el8_1.4.x86_64.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.i686.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-libs-239-18.el8_1.4.i686.rpm
systemd-libs-239-18.el8_1.4.x86_64.rpm
systemd-libs-debuginfo-239-18.el8_1.4.i686.rpm
systemd-libs-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-pam-239-18.el8_1.4.x86_64.rpm
systemd-pam-debuginfo-239-18.el8_1.4.i686.rpm
systemd-pam-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-tests-239-18.el8_1.4.x86_64.rpm
systemd-tests-debuginfo-239-18.el8_1.4.i686.rpm
systemd-tests-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-udev-239-18.el8_1.4.x86_64.rpm
systemd-udev-debuginfo-239-18.el8_1.4.i686.rpm
systemd-udev-debuginfo-239-18.el8_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1712
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlPAK9zjgjWX9erEAQiDARAAg8WPxALeXH7HSMK5q9lKHNnwe+u2DXM+
jvq+RoOxjlzqNd0ejsH8D4TnzH9pFKhHV3GNFy6/gT0JZWarIpWB+ve/j2ePV7SB
r3tkFD2WVw1iyHPCsefbW+dLuGtLG5a0OqsuKEAxOon8dUEvih1TRIpDr+PzKyj3
L2DcR92/CndwkaEFgIge1V0F37qgW3D4diAUkLr8reVyISqO7N3bsEl/Iyh3qUmS
oltePWFGhC2Q59pgJl7bWSFIOIzRgIPuZsfxm19nqX5wWtxezi5QqcwumFTL90FJ
C/Uo2mwkDyhzH2cazolfyWs1Ba0vRbNJIPo1h7cXPzVElI2FfBG4LYvbfxVfksfq
T0B6BkftNIG6ZjE0TZnwQCLmyKBOaJWrFLddn2iuikJcENrhIwiJ+kuE622w1mmA
JGyde9vvYIXDBilAW5RgUtUyeUZOBFjC+NSVE7nZf2tF/LHBUuFvYzhu2RpY/Ynk
n1/H0f4iBnNkuxsvRdTCiohIrInlG/7WBBUUUu1RB8uVHESitIaglUnV6zBaxIZD
QYV/2ng8UcEdLXs45L0jYpuXocdppmemp3tlpQDrVrQhqaveY2+E5zqGIlW3puK0
8l2V3AX55LqMnzCIfwKfZStTK/bNWRUD2So6O5KFx8dD0mjowxpEP21M9tfba4Kc
6l4iwY756qg=
=7gm2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pfSL
-----END PGP SIGNATURE-----