[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:0428-1 -- SLES systemd, libsystemd0, libudev1, udev

ID: oval:org.secpod.oval:def:89003277Date: (C)2021-02-27   (M)2022-10-10
Class: PATCHFamily: unix




This update for systemd fixes the following issues: Security vulnerability fixed: - CVE-2019-6454: Fixed a crash of PID1 by sending specially crafted D-BUS message on the system bus by an unprivileged user Other bug fixes and changes: - journal-remote: set a limit on the number of fields in a message - journal-remote: verify entry length from header - journald: set a limit on the number of fields - journald: do not store the iovec entry for process commandline on stack - core: include Found state in device dumps - device: fix serialization and deserialization of DeviceFound - fix path in btrfs rule - assemble multidevice btrfs volumes without external tools - Update systemd-system.conf.xml - units: inform user that the default target is started after exiting from rescue or emergency mode - manager: don"t skip sigchld handler for main and control pid for services - core: Add helper functions unit_{main, control}_pid - manager: Fixing a debug printf formatting mistake - manager: Only invoke a single sigchld per unit within a cleanup cycle - core: update invoke_sigchld_event to handle NULL -gt;sigchld_event - sd-event: expose the event loop iteration counter via sd_event_get_iteration - unit: rework a bit how we keep the service fdstore from being destroyed during service restart - core: when restarting services, don"t close fds - cryptsetup: Add dependency on loopback setup to generated units - journal-gateway: use localStorage[quot;cursorquot;] only when it has valid value - journal-gateway: explicitly declare local variables - analyze: actually select longest activated-time of services - sd-bus: fix implicit downcast of bitfield reported by LGTM - core: free lines after reading them - pam_systemd: reword message about not creating a session - pam_systemd: suppress LOG_DEBUG log messages if debugging is off - main: improve RLIMIT_NOFILE handling - sd-bus: if we receive an invalid dbus message, ignore and proceeed - automount: don"t pass non-blocking pipe to kernel. - units: make sure initrd-cleanup.service terminates before switching to rootfs - units: add Wants=initrd-cleanup.service to initrd-switch-root.target

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP4
Product:
systemd
libsystemd0
libudev1
udev
Reference:
SUSE-SU-2019:0428-1
CVE-2019-6454
CVE    1
CVE-2019-6454
CPE    7
cpe:/a:ubuntu_developers:systemd
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/a:ubuntu_developers:libudev1
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
...

© SecPod Technologies