Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title systemd security and bug fix update
Informations
Name RHSA-2019:1502 First vendor Publication 2019-06-18
Vendor RedHat Last vendor Modification 2019-06-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for systemd is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Race between systemctl start (and likely others) vs systemctl daemon-reload (BZ#1709184)

* systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 (BZ#1709185)

* systemd doesn't delete stub unit files created for session scopes (BZ#1709187)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash 1709184 - Race between systemctl start (and likely others) vs systemctl daemon-reload [rhel-7.4.z] 1709185 - systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 [rhel-7.4.z] 1709187 - systemd doesn't delete stub unit files created for session scopes [rhel-7.4.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1502.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 5
Os 5
Os 1
Os 1
Os 5
Os 1
Os 5
Os 1
Os 5
Os 5
Os 5
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:33
  • First insertion