ALAS2-2021-1647

Related Vulnerabilities: CVE-2018-15686   CVE-2018-16866   CVE-2019-20386   CVE-2019-3815  

It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state. (CVE-2018-15686) An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. (CVE-2018-16866) A memory leak was discovered in the systemd-login when a power-switch event is received. A physical attacker may trigger one of these events and leak bytes due to a missing free. (CVE-2019-20386) A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash. (CVE-2019-3815)

ALAS2-2021-1647


Amazon Linux 2 Security Advisory: ALAS-2021-1647
Advisory Release Date: 2021-06-16 20:36 Pacific
Advisory Updated Date: 2021-06-22 21:37 Pacific
Severity: Medium

Issue Overview:

It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state. (CVE-2018-15686)

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. (CVE-2018-16866)

A memory leak was discovered in the systemd-login when a power-switch event is received. A physical attacker may trigger one of these events and leak bytes due to a missing free. (CVE-2019-20386)

A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash. (CVE-2019-3815)


Affected Packages:

systemd


Issue Correction:
Run yum update systemd to update your system.

New Packages:
aarch64:
    systemd-219-78.amzn2.0.14.aarch64
    systemd-libs-219-78.amzn2.0.14.aarch64
    systemd-devel-219-78.amzn2.0.14.aarch64
    systemd-sysv-219-78.amzn2.0.14.aarch64
    systemd-python-219-78.amzn2.0.14.aarch64
    libgudev1-219-78.amzn2.0.14.aarch64
    libgudev1-devel-219-78.amzn2.0.14.aarch64
    systemd-journal-gateway-219-78.amzn2.0.14.aarch64
    systemd-networkd-219-78.amzn2.0.14.aarch64
    systemd-resolved-219-78.amzn2.0.14.aarch64
    systemd-debuginfo-219-78.amzn2.0.14.aarch64

i686:
    systemd-219-78.amzn2.0.14.i686
    systemd-libs-219-78.amzn2.0.14.i686
    systemd-devel-219-78.amzn2.0.14.i686
    systemd-sysv-219-78.amzn2.0.14.i686
    systemd-python-219-78.amzn2.0.14.i686
    libgudev1-219-78.amzn2.0.14.i686
    libgudev1-devel-219-78.amzn2.0.14.i686
    systemd-journal-gateway-219-78.amzn2.0.14.i686
    systemd-networkd-219-78.amzn2.0.14.i686
    systemd-resolved-219-78.amzn2.0.14.i686
    systemd-debuginfo-219-78.amzn2.0.14.i686

src:
    systemd-219-78.amzn2.0.14.src

x86_64:
    systemd-219-78.amzn2.0.14.x86_64
    systemd-libs-219-78.amzn2.0.14.x86_64
    systemd-devel-219-78.amzn2.0.14.x86_64
    systemd-sysv-219-78.amzn2.0.14.x86_64
    systemd-python-219-78.amzn2.0.14.x86_64
    libgudev1-219-78.amzn2.0.14.x86_64
    libgudev1-devel-219-78.amzn2.0.14.x86_64
    systemd-journal-gateway-219-78.amzn2.0.14.x86_64
    systemd-networkd-219-78.amzn2.0.14.x86_64
    systemd-resolved-219-78.amzn2.0.14.x86_64
    systemd-debuginfo-219-78.amzn2.0.14.x86_64