-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: systemd security and bug fix update
Advisory ID:       RHSA-2020:0575-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0575
Issue date:        2020-02-24
CVE Names:         CVE-2020-1712 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: use-after-free when asynchronous polkit queries are performed
(CVE-2020-1712)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd: systemctl reload command breaks ordering dependencies between
units (BZ#1781712)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1794578 - CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-18.el8_1.4.src.rpm

aarch64:
systemd-239-18.el8_1.4.aarch64.rpm
systemd-container-239-18.el8_1.4.aarch64.rpm
systemd-container-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-debugsource-239-18.el8_1.4.aarch64.rpm
systemd-devel-239-18.el8_1.4.aarch64.rpm
systemd-journal-remote-239-18.el8_1.4.aarch64.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-libs-239-18.el8_1.4.aarch64.rpm
systemd-libs-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-pam-239-18.el8_1.4.aarch64.rpm
systemd-pam-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-tests-239-18.el8_1.4.aarch64.rpm
systemd-tests-debuginfo-239-18.el8_1.4.aarch64.rpm
systemd-udev-239-18.el8_1.4.aarch64.rpm
systemd-udev-debuginfo-239-18.el8_1.4.aarch64.rpm

ppc64le:
systemd-239-18.el8_1.4.ppc64le.rpm
systemd-container-239-18.el8_1.4.ppc64le.rpm
systemd-container-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-debugsource-239-18.el8_1.4.ppc64le.rpm
systemd-devel-239-18.el8_1.4.ppc64le.rpm
systemd-journal-remote-239-18.el8_1.4.ppc64le.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-libs-239-18.el8_1.4.ppc64le.rpm
systemd-libs-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-pam-239-18.el8_1.4.ppc64le.rpm
systemd-pam-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-tests-239-18.el8_1.4.ppc64le.rpm
systemd-tests-debuginfo-239-18.el8_1.4.ppc64le.rpm
systemd-udev-239-18.el8_1.4.ppc64le.rpm
systemd-udev-debuginfo-239-18.el8_1.4.ppc64le.rpm

s390x:
systemd-239-18.el8_1.4.s390x.rpm
systemd-container-239-18.el8_1.4.s390x.rpm
systemd-container-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-debugsource-239-18.el8_1.4.s390x.rpm
systemd-devel-239-18.el8_1.4.s390x.rpm
systemd-journal-remote-239-18.el8_1.4.s390x.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-libs-239-18.el8_1.4.s390x.rpm
systemd-libs-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-pam-239-18.el8_1.4.s390x.rpm
systemd-pam-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-tests-239-18.el8_1.4.s390x.rpm
systemd-tests-debuginfo-239-18.el8_1.4.s390x.rpm
systemd-udev-239-18.el8_1.4.s390x.rpm
systemd-udev-debuginfo-239-18.el8_1.4.s390x.rpm

x86_64:
systemd-239-18.el8_1.4.i686.rpm
systemd-239-18.el8_1.4.x86_64.rpm
systemd-container-239-18.el8_1.4.i686.rpm
systemd-container-239-18.el8_1.4.x86_64.rpm
systemd-container-debuginfo-239-18.el8_1.4.i686.rpm
systemd-container-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-debuginfo-239-18.el8_1.4.i686.rpm
systemd-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-debugsource-239-18.el8_1.4.i686.rpm
systemd-debugsource-239-18.el8_1.4.x86_64.rpm
systemd-devel-239-18.el8_1.4.i686.rpm
systemd-devel-239-18.el8_1.4.x86_64.rpm
systemd-journal-remote-239-18.el8_1.4.x86_64.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.i686.rpm
systemd-journal-remote-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-libs-239-18.el8_1.4.i686.rpm
systemd-libs-239-18.el8_1.4.x86_64.rpm
systemd-libs-debuginfo-239-18.el8_1.4.i686.rpm
systemd-libs-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-pam-239-18.el8_1.4.x86_64.rpm
systemd-pam-debuginfo-239-18.el8_1.4.i686.rpm
systemd-pam-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-tests-239-18.el8_1.4.x86_64.rpm
systemd-tests-debuginfo-239-18.el8_1.4.i686.rpm
systemd-tests-debuginfo-239-18.el8_1.4.x86_64.rpm
systemd-udev-239-18.el8_1.4.x86_64.rpm
systemd-udev-debuginfo-239-18.el8_1.4.i686.rpm
systemd-udev-debuginfo-239-18.el8_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1712
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7gm2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0575:01 Important: systemd security and bug fix update

An update for systemd is now available for Red Hat Enterprise Linux 8

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: use-after-free when asynchronous polkit queries are performed (CVE-2020-1712)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* systemd: systemctl reload command breaks ordering dependencies between units (BZ#1781712)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-1712 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: systemd-239-18.el8_1.4.src.rpm
aarch64: systemd-239-18.el8_1.4.aarch64.rpm systemd-container-239-18.el8_1.4.aarch64.rpm systemd-container-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-debugsource-239-18.el8_1.4.aarch64.rpm systemd-devel-239-18.el8_1.4.aarch64.rpm systemd-journal-remote-239-18.el8_1.4.aarch64.rpm systemd-journal-remote-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-libs-239-18.el8_1.4.aarch64.rpm systemd-libs-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-pam-239-18.el8_1.4.aarch64.rpm systemd-pam-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-tests-239-18.el8_1.4.aarch64.rpm systemd-tests-debuginfo-239-18.el8_1.4.aarch64.rpm systemd-udev-239-18.el8_1.4.aarch64.rpm systemd-udev-debuginfo-239-18.el8_1.4.aarch64.rpm
ppc64le: systemd-239-18.el8_1.4.ppc64le.rpm systemd-container-239-18.el8_1.4.ppc64le.rpm systemd-container-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-debugsource-239-18.el8_1.4.ppc64le.rpm systemd-devel-239-18.el8_1.4.ppc64le.rpm systemd-journal-remote-239-18.el8_1.4.ppc64le.rpm systemd-journal-remote-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-libs-239-18.el8_1.4.ppc64le.rpm systemd-libs-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-pam-239-18.el8_1.4.ppc64le.rpm systemd-pam-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-tests-239-18.el8_1.4.ppc64le.rpm systemd-tests-debuginfo-239-18.el8_1.4.ppc64le.rpm systemd-udev-239-18.el8_1.4.ppc64le.rpm systemd-udev-debuginfo-239-18.el8_1.4.ppc64le.rpm
s390x: systemd-239-18.el8_1.4.s390x.rpm systemd-container-239-18.el8_1.4.s390x.rpm systemd-container-debuginfo-239-18.el8_1.4.s390x.rpm systemd-debuginfo-239-18.el8_1.4.s390x.rpm systemd-debugsource-239-18.el8_1.4.s390x.rpm systemd-devel-239-18.el8_1.4.s390x.rpm systemd-journal-remote-239-18.el8_1.4.s390x.rpm systemd-journal-remote-debuginfo-239-18.el8_1.4.s390x.rpm systemd-libs-239-18.el8_1.4.s390x.rpm systemd-libs-debuginfo-239-18.el8_1.4.s390x.rpm systemd-pam-239-18.el8_1.4.s390x.rpm systemd-pam-debuginfo-239-18.el8_1.4.s390x.rpm systemd-tests-239-18.el8_1.4.s390x.rpm systemd-tests-debuginfo-239-18.el8_1.4.s390x.rpm systemd-udev-239-18.el8_1.4.s390x.rpm systemd-udev-debuginfo-239-18.el8_1.4.s390x.rpm
x86_64: systemd-239-18.el8_1.4.i686.rpm systemd-239-18.el8_1.4.x86_64.rpm systemd-container-239-18.el8_1.4.i686.rpm systemd-container-239-18.el8_1.4.x86_64.rpm systemd-container-debuginfo-239-18.el8_1.4.i686.rpm systemd-container-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-debuginfo-239-18.el8_1.4.i686.rpm systemd-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-debugsource-239-18.el8_1.4.i686.rpm systemd-debugsource-239-18.el8_1.4.x86_64.rpm systemd-devel-239-18.el8_1.4.i686.rpm systemd-devel-239-18.el8_1.4.x86_64.rpm systemd-journal-remote-239-18.el8_1.4.x86_64.rpm systemd-journal-remote-debuginfo-239-18.el8_1.4.i686.rpm systemd-journal-remote-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-libs-239-18.el8_1.4.i686.rpm systemd-libs-239-18.el8_1.4.x86_64.rpm systemd-libs-debuginfo-239-18.el8_1.4.i686.rpm systemd-libs-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-pam-239-18.el8_1.4.x86_64.rpm systemd-pam-debuginfo-239-18.el8_1.4.i686.rpm systemd-pam-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-tests-239-18.el8_1.4.x86_64.rpm systemd-tests-debuginfo-239-18.el8_1.4.i686.rpm systemd-tests-debuginfo-239-18.el8_1.4.x86_64.rpm systemd-udev-239-18.el8_1.4.x86_64.rpm systemd-udev-debuginfo-239-18.el8_1.4.i686.rpm systemd-udev-debuginfo-239-18.el8_1.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0575-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0575
Issued Date: : 2020-02-24
CVE Names: CVE-2020-1712

Topic

An update for systemd is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1794578 - CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed


Related News