Low: systemd security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2019-20386   CVE-2019-20386   CVE-2019-20386  

Synopsis

Low: systemd security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Topic

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • systemd: memory leak in button_open() in login/logind-button.c when udev events are received (CVE-2019-20386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1737283 - backport ExecCondition
  • BZ - 1748840 - script generated by systemd-fstab-generator which is mounting a plain file under /tmp can start tmp.mount
  • BZ - 1763435 - Backport support for MemoryMin=
  • BZ - 1766479 - Systemd does not attempt to kill child processes if ExecStopPost is set
  • BZ - 1770379 - RFE: backport CPUQuotaPeriodSec support
  • BZ - 1793533 - systemd sends tons of useless PropertiesChanged messages when a mount happens
  • BZ - 1793979 - CVE-2019-20386 systemd: memory leak in button_open() in login/logind-button.c when udev events are received
  • BZ - 1796128 - Lazy setup of inotify_fd in sd-journal may cause clients to leak file descriptors
  • BZ - 1798046 - Services with Restart=always fail to restart when it has a dependent service with StopWhenUnneeded=true
  • BZ - 1808051 - "systemd-udevd: inotify_add_watch(11, /dev/dm-1, 10) failed: No such file or directory" when converting to dm-writecache
  • BZ - 1812894 - please backport systemd.cpu_affinity= for OpenShift performance tuning
  • BZ - 1816908 - add more info about "OnCalendar=" in systemd man page
  • BZ - 1820112 - Veritas NetBackup Engineering would like an official RHEL method to create /etc/udev/rules.d/60-persistent-tape.rules
  • BZ - 1823767 - Backport necessary test suite patches for TEST-24-UNIT-TESTS
  • BZ - 1829798 - backport: core: coldplug possible nop_job
  • BZ - 1829867 - systemd segfaults reloading while serializing a service executing a ExecStartPost command
  • BZ - 1830861 - Backport support for cgroup v2 freezer
  • BZ - 1831519 - [RFE] backport support for io.latency cgroup controller
  • BZ - 1836024 - process systemd-tmpfile coredumped
  • BZ - 1838081 - podman healthchecks fail on RHEL 8 when using rootless
  • BZ - 1844465 - [spec] dbus-org.freedesktop.resolve1.service file is listed as a configuration file in systemd package
  • BZ - 1872243 - Add generic boot-complete.target in systemd unit

CVEs

References