Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0564 - Security Advisory
Issued:
2020-02-20
Updated:
2020-02-20

RHSA-2020:0564 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: systemd security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for systemd is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • systemd: use-after-free when asynchronous polkit queries are performed (CVE-2020-1712)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1794578 - CVE-2020-1712 systemd: use-after-free when asynchronous polkit queries are performed

CVEs

  • CVE-2020-1712

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
systemd-239-13.el8_0.7.src.rpm SHA-256: 4495dad4758502815e12da64fc214e5815336216c82a9b5e0b4d6a2c7155378b
ppc64le
systemd-239-13.el8_0.7.ppc64le.rpm SHA-256: 4b73f43fc1ec4f6533a5e8aae328071365d462287ed8147c9207fc7282944205
systemd-container-239-13.el8_0.7.ppc64le.rpm SHA-256: 6027db96e9ea49c98dffa4247561df192ecb076855a8890ec0bf184939153671
systemd-container-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: 41119011040f1c41b174a744f7a5c9bb3d43142c47aa7694349bf5e7322408de
systemd-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: 1aede1375c1dd732286da08aa7e17a1c3fd690ea0946eb97ed14e36bae66e859
systemd-debugsource-239-13.el8_0.7.ppc64le.rpm SHA-256: 7c1032c710af9a2dd58454595622a35a99a6872b6f1ebfef5e532ad4b21c279a
systemd-devel-239-13.el8_0.7.ppc64le.rpm SHA-256: 3cd68cadf54260e861d85fdb29b9e8b9ef28497200f782410b6bb94dca2fd4c2
systemd-journal-remote-239-13.el8_0.7.ppc64le.rpm SHA-256: 11954ab099012380078ebec545f28d5c28ae3ac2962248caa6cabdafa3ba5aa5
systemd-journal-remote-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: a2e6cf13f7e00445e38ae27ac0088c8d4bdad5857dde998c71824ec77fbe52d9
systemd-libs-239-13.el8_0.7.ppc64le.rpm SHA-256: 7239b5968680cd80ec2c0b5cf5ff65beeb66ac41518ad05de6b250477d926a1e
systemd-libs-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: f9f88e9ea08b6b72acd805a7423ac37d0dedb1b727233c09c18a1767ddf53d79
systemd-pam-239-13.el8_0.7.ppc64le.rpm SHA-256: c8f43b88604c27b41640eb41da1de48b04c3685f4cf020469017fd83bd7072e8
systemd-pam-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: fa11fde662066ee7d95aaa70e1bfc08e306bada6557e81133b5798f8b15c1aaa
systemd-tests-239-13.el8_0.7.ppc64le.rpm SHA-256: 3a3a087ffc90dc1028ab7712937b725aef74355edd0a3db3c36706e31ab60fb8
systemd-tests-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: 3fcec01efcc5a27586a1fefa611a49d1fdb88aaa10ff9cd1044796089fc8e028
systemd-udev-239-13.el8_0.7.ppc64le.rpm SHA-256: 6365beaa3de9bef738c46a607be242363481765ed2a7f3a86976242796d4fb0e
systemd-udev-debuginfo-239-13.el8_0.7.ppc64le.rpm SHA-256: 33cdcc3f05b4ed6ee3a9dbf6d8b324975c45676375432d301456c59166e5d23d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
systemd-239-13.el8_0.7.src.rpm SHA-256: 4495dad4758502815e12da64fc214e5815336216c82a9b5e0b4d6a2c7155378b
x86_64
systemd-239-13.el8_0.7.i686.rpm SHA-256: 1b2a10b400394663eb3cf1830f39d7f6b2b3849296decc376d6c10267c16f050
systemd-239-13.el8_0.7.x86_64.rpm SHA-256: 222f6565dea63d34a4c114a1deb3f6b726651621bacd543e331d7429011a56f7
systemd-container-239-13.el8_0.7.i686.rpm SHA-256: 9cb93dd3b4096e4ebd5930116d75d142a8533eb3cf57977ba0186caee9782191
systemd-container-239-13.el8_0.7.x86_64.rpm SHA-256: 0b7800553a2cdcabe756ee4c2e148ee38f35d1e5710e60ecd30ae011bbe16f8a
systemd-container-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: 344fde3643bb4065b10265b288516461f06f8180d0260411c1e654e46fa58917
systemd-container-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: fb83a297241abce949e12d3348317fd1d83f32e15d70c438afb9a8c8e8f88625
systemd-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: efcbeb83b8c073dd3e55ffe7adda70e6527d1391f2e100c3e9879951537e300d
systemd-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: 66d300e09a1908c67c10c1165b166457645ac6eaa898505e48dcc083d37e148b
systemd-debugsource-239-13.el8_0.7.i686.rpm SHA-256: 9e60fcb237e541f09aa2784db6dd2ecc3dc63b68bb85939b0783d03dc38ac07e
systemd-debugsource-239-13.el8_0.7.x86_64.rpm SHA-256: 0c05021e624d303de41dc7f569b6f4183b52a7ee7596063402cf33c05c9cf172
systemd-devel-239-13.el8_0.7.i686.rpm SHA-256: a864a29d167cbd15f89a3b4709e775c50b01184258c5c2cc4712aaa137efcaec
systemd-devel-239-13.el8_0.7.x86_64.rpm SHA-256: 25e2b0232e2cba732de8d9ee19c19c7fac2a63bbea19975c0790939fd53af65c
systemd-journal-remote-239-13.el8_0.7.x86_64.rpm SHA-256: 643e3f675cd52279cfeb096283d2af716023c7cade74da1baa8c9959e357c199
systemd-journal-remote-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: 515e72376e5346d41ab7ef91eb16cc4dc4bd99942e276940f6f5a299eba482aa
systemd-journal-remote-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: 746ee04b401277bdd0af3bfc8d9da7c833cb5576dda47d3b0441e4a1fd7f8c66
systemd-libs-239-13.el8_0.7.i686.rpm SHA-256: 6b14d0c310a7ab9db20d8e6ea7ced5f29e9b918b30a6cf17178b4bd7b5591f7b
systemd-libs-239-13.el8_0.7.x86_64.rpm SHA-256: 3d9e5babab2b7008196edc0e5b7634f49108600de4d220897b2f2ce1fc8d965f
systemd-libs-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: bd7bad22cc58e63b78324199f72d8210627cb48b53629da049ed3e1c27dae7a1
systemd-libs-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: c75b497f9ad9be80ca3ede8dd806e960466877cd244090670b00f6b01b038101
systemd-pam-239-13.el8_0.7.x86_64.rpm SHA-256: cfa8b2f2276868ec5200829dd1cd3b3ecaea38b9ee28917becc32b589d04fd52
systemd-pam-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: b5f1c218e532e83b732f380e231d15b9ea95be2c08ec80221cd49eb2703d5731
systemd-pam-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: 3570ba9d913e69e33f96275cc032dd282a6aabde8f055b7a4e003e2cea5e86c0
systemd-tests-239-13.el8_0.7.x86_64.rpm SHA-256: 59157939d7e53aeb6466ec0a4a94f6d07b0ba295a14d411aad7c03b9c6ac85c0
systemd-tests-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: 2e675ad564f500c64edf57848684183b5bbd81e09208c89cb5e719e775f5b848
systemd-tests-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: d708f184eac5ca20c4ced02c649934f401fc1b1b1a2507b8e8c0d3e0be31625f
systemd-udev-239-13.el8_0.7.x86_64.rpm SHA-256: 8ff5e3e39cdb1ee789abf2301ef6bb6a7aba29d99c2079ccae84cbe27c773d57
systemd-udev-debuginfo-239-13.el8_0.7.i686.rpm SHA-256: bca8862357ebd3c27fe5320f79d76f00f981aafc0bedd099a2d46d3804c7e39b
systemd-udev-debuginfo-239-13.el8_0.7.x86_64.rpm SHA-256: 0c7828bcb69d81f1184343c6108ef75d74d80f2f12ffc617e9da54e91c8de223

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility