Executive Summary

Summary
Title systemd security, bug fix, and enhancement update
Informations
Name RHSA-2019:3592 First vendor Publication 2019-11-05
Vendor RedHat Last vendor Modification 2019-11-05
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: systemd-resolved allows unprivileged users to configure DNS (CVE-2019-15718)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1658691 - systemd logs useless seccomp related messages in debug mode 1667065 - systemd tmp mount not working 1670728 - add memory hotplug udev rule 1683334 - Backport Type=exec service type 1689832 - Please backport systemd-analyze security 1691691 - nss-systemd should not set ENOENT errno for getpwent 1691817 - Leading white space removed in journalctl 1692991 - [PATCH] bus-socket: Fix line_begins() to accept word matching full 1694999 - sd-bus: deal with cookie overruns 1695601 - backport: logs-show: use grey color for de-emphasizing journal log output 1697893 - Fix systemd-nspawn scope allocation/deallocation 1703485 - scopes using Delegate=yes aren't getting terminated gracefully 1705971 - Backport fixes for issues reported by LGTM static analysis 1707175 - journald does not sanitize/normalize SYSLOG_FACILITY values 1708849 - systemd-journal-upload reports 411: Content-Length header is required 1712524 - Please consider backport of upstream PR#11467 1719153 - Backport: cryptsetup: Add LUKS2 token support 1733395 - bash completion missing for systemd-analyze security 1746057 - CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3592.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3
Os 1
Os 3
Os 1
Os 3
Os 2
Os 1
Os 3
Os 2
Os 3
Os 2
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:30
  • First insertion