-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3379
                    systemd security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20386  

Reference:         ESB-2020.3207

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4007

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: systemd security and bug fix update
Advisory ID:       RHSA-2020:4007-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4007
Issue date:        2020-09-29
CVE Names:         CVE-2019-20386 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: memory leak in button_open() in login/logind-button.c when udev
events are received (CVE-2019-20386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1244691 - systemd journal remote service does not work when multiple virtual machines send logs via journal upload service
1679934 - Spurious "Failed to propagate agent release message" messages on shutdown
1689344 - please add kptr_restrict=1 to /usr/lib/sysctl.conf/50-default.conf
1693374 - Using quotas on iSCSI-hosed filesystems causes systemd "ordering cycle" resulting in random services not starting on boot
1757704 - Restarting systemd-journald to load new configurations causes other daemons stop working
1766477 - Systemd does not attempt to kill child processes if ExecStopPost is set
1769923 - timer: don't use persistent file timestamps from the future
1769928 - systemd leaks memory (in dbus) and spends its time sending PropertiesChanged notifications
1770158 - sd-bus: bump message queue size
1775291 - Services with Restart=always fail to restart when it has a dependent service with StopWhenUnneeded=true
1793979 - CVE-2019-20386 systemd: memory leak in button_open() in login/logind-button.c when udev events are received
1804757 - Mount units end up in erroneous state (not-found active mounted) after daemon reload
1809053 - [Azure][RHEL7.6]Inconsistent creation of symlinks in /dev/disk/by-path in Azure VMs
1812889 - Lazy setup of inotify_fd in sd-journal may cause clients to leak file descriptors
1814028 - Veritas NetBackup Engineering would like an official RHEL method to create /etc/udev/rules.d/60-persistent-tape.rules
1817576 - Backport systemd CollectMode for runc
1828953 - systemd segfaults reloading while serializing a service executing a ExecStartPost command [rhel-7.7]
1829754 - systemctl try-restart command hangs indefinitely while being executed during a yum update
1832816 - [Azure][RHEL-7.9]Error in `/usr/lib/systemd/systemd-udevd': double free or corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-78.el7.src.rpm

ppc64:
libgudev1-219-78.el7.ppc.rpm
libgudev1-219-78.el7.ppc64.rpm
libgudev1-devel-219-78.el7.ppc.rpm
libgudev1-devel-219-78.el7.ppc64.rpm
systemd-219-78.el7.ppc64.rpm
systemd-debuginfo-219-78.el7.ppc.rpm
systemd-debuginfo-219-78.el7.ppc64.rpm
systemd-devel-219-78.el7.ppc.rpm
systemd-devel-219-78.el7.ppc64.rpm
systemd-libs-219-78.el7.ppc.rpm
systemd-libs-219-78.el7.ppc64.rpm
systemd-python-219-78.el7.ppc64.rpm
systemd-sysv-219-78.el7.ppc64.rpm

ppc64le:
libgudev1-219-78.el7.ppc64le.rpm
libgudev1-devel-219-78.el7.ppc64le.rpm
systemd-219-78.el7.ppc64le.rpm
systemd-debuginfo-219-78.el7.ppc64le.rpm
systemd-devel-219-78.el7.ppc64le.rpm
systemd-libs-219-78.el7.ppc64le.rpm
systemd-python-219-78.el7.ppc64le.rpm
systemd-sysv-219-78.el7.ppc64le.rpm

s390x:
libgudev1-219-78.el7.s390.rpm
libgudev1-219-78.el7.s390x.rpm
libgudev1-devel-219-78.el7.s390.rpm
libgudev1-devel-219-78.el7.s390x.rpm
systemd-219-78.el7.s390x.rpm
systemd-debuginfo-219-78.el7.s390.rpm
systemd-debuginfo-219-78.el7.s390x.rpm
systemd-devel-219-78.el7.s390.rpm
systemd-devel-219-78.el7.s390x.rpm
systemd-libs-219-78.el7.s390.rpm
systemd-libs-219-78.el7.s390x.rpm
systemd-python-219-78.el7.s390x.rpm
systemd-sysv-219-78.el7.s390x.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-78.el7.ppc.rpm
systemd-debuginfo-219-78.el7.ppc64.rpm
systemd-journal-gateway-219-78.el7.ppc64.rpm
systemd-networkd-219-78.el7.ppc64.rpm
systemd-resolved-219-78.el7.ppc.rpm
systemd-resolved-219-78.el7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-78.el7.ppc64le.rpm
systemd-journal-gateway-219-78.el7.ppc64le.rpm
systemd-networkd-219-78.el7.ppc64le.rpm
systemd-resolved-219-78.el7.ppc64le.rpm

s390x:
systemd-debuginfo-219-78.el7.s390.rpm
systemd-debuginfo-219-78.el7.s390x.rpm
systemd-journal-gateway-219-78.el7.s390x.rpm
systemd-networkd-219-78.el7.s390x.rpm
systemd-resolved-219-78.el7.s390.rpm
systemd-resolved-219-78.el7.s390x.rpm

x86_64:
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-78.el7.src.rpm

x86_64:
libgudev1-219-78.el7.i686.rpm
libgudev1-219-78.el7.x86_64.rpm
libgudev1-devel-219-78.el7.i686.rpm
libgudev1-devel-219-78.el7.x86_64.rpm
systemd-219-78.el7.x86_64.rpm
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-devel-219-78.el7.i686.rpm
systemd-devel-219-78.el7.x86_64.rpm
systemd-libs-219-78.el7.i686.rpm
systemd-libs-219-78.el7.x86_64.rpm
systemd-python-219-78.el7.x86_64.rpm
systemd-sysv-219-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-78.el7.i686.rpm
systemd-debuginfo-219-78.el7.x86_64.rpm
systemd-journal-gateway-219-78.el7.x86_64.rpm
systemd-networkd-219-78.el7.x86_64.rpm
systemd-resolved-219-78.el7.i686.rpm
systemd-resolved-219-78.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20386
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jzJX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sbjk
-----END PGP SIGNATURE-----