ALT-BU-2020-3710-1
Branch c8.1 update bulletin.
Closed vulnerabilities
BDU:2019-01945
Уязвимость модуля pam_systemd демона systemd, связанная с некорректным использованием переменных окружения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемых данных
BDU:2020-02039
Уязвимость системы инициализации Linux systemd, связанная с обращением к памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-05729
Уязвимость подсистемы инициализации и управления службами в Linux systemd, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатации, позволяющая нарушителю вызвать отказ в обслуживаниии
BDU:2022-00317
Уязвимость подсистемы инициализации и управления службами systemd, связанная с некорректным связыванием привилегий, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-00318
Уязвимость подсистемы инициализации и управления службами systemd, связанная с неправильным присваиванием привилегий, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20386
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.
- openSUSE-SU-2020:0208
- openSUSE-SU-2020:0208
- https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
- https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
- FEDORA-2020-f8e267d6d0
- FEDORA-2020-f8e267d6d0
- https://security.netapp.com/advisory/ntap-20200210-0002/
- https://security.netapp.com/advisory/ntap-20200210-0002/
- USN-4269-1
- USN-4269-1
Modified: 2024-11-21
CVE-2019-3842
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
- openSUSE-SU-2019:1450
- openSUSE-SU-2019:1450
- http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
- http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3842
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [debian-lts-announce] 20190424 [SECURITY] [DLA 1762-1] systemd security update
- [debian-lts-announce] 20190424 [SECURITY] [DLA 1762-1] systemd security update
- FEDORA-2019-3fa5db9e19
- FEDORA-2019-3fa5db9e19
- 46743
- 46743
Modified: 2024-11-21
CVE-2019-3843
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.
- 108116
- 108116
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- FEDORA-2019-7322053e74
- FEDORA-2019-7322053e74
- https://security.netapp.com/advisory/ntap-20190619-0002/
- https://security.netapp.com/advisory/ntap-20190619-0002/
- USN-4269-1
- USN-4269-1
Modified: 2024-11-21
CVE-2019-3844
It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.
- 108096
- 108096
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://security.netapp.com/advisory/ntap-20190619-0002/
- https://security.netapp.com/advisory/ntap-20190619-0002/
- USN-4269-1
- USN-4269-1
Modified: 2024-11-21
CVE-2020-1712
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- https://www.openwall.com/lists/oss-security/2020/02/05/1
- https://www.openwall.com/lists/oss-security/2020/02/05/1