Your message dated Fri, 07 Feb 2020 18:51:36 +0000
with message-id <e1j08j2-000bqx...@fasolo.debian.org>
and subject line Bug#950732: fixed in systemd 244.2-1
has caused the Debian Bug report #950732,
regarding systemd: CVE-2020-1712
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.
(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)
--
950732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=950732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: systemd
Version: 244.1-3
Severity: grave
Tags: security upstream
Control: found -1 244.1-1
Control: found -1 241-7~deb10u3
Control: found -1 241-7
Control: found -1 232-25+deb9u12
Control: found -1 232-25
Hi,
The following vulnerability was published for systemd, filling bug to
track the issue in BTS. Raised severity to RC, although the question
on DSA/no-dsa can be handled ortogonal to it.
CVE-2020-1712[0]:
heap use-after-free vulnerability
If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
For further information see:
[0] https://security-tracker.debian.org/tracker/CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1794578
[2] https://www.openwall.com/lists/oss-security/2020/02/05/1
Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: systemd
Source-Version: 244.2-1
We believe that the bug you reported is fixed in the latest version of
systemd, which is due to be installed in the Debian FTP archive.
A summary of the changes between this version and the previous one is
attached.
Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to 950...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.
Debian distribution maintenance software
pp.
Michael Biebl <bi...@debian.org> (supplier of updated systemd package)
(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Format: 1.8
Date: Fri, 07 Feb 2020 19:24:20 +0100
Source: systemd
Architecture: source
Version: 244.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian systemd Maintainers
<pkg-systemd-maintain...@lists.alioth.debian.org>
Changed-By: Michael Biebl <bi...@debian.org>
Closes: 950732
Changes:
systemd (244.2-1) unstable; urgency=medium
.
[ Michael Biebl ]
* New upstream version 244.2
- polkit: when authorizing via PolicyKit re-resolve callback/userdata
instead of caching it (CVE-2020-1712, Closes: #950732)
* Rebase patches
* Bump Standards-Version to 4.5.0
.
[ Balint Reczey ]
* Remove empty /var/log/journal/ on purge
Checksums-Sha1:
efd6d1fb7cd46ac82c7d6036707c0025f3ec1e0a 5021 systemd_244.2-1.dsc
d78aa88514031283812f78a56207f6cd8019d63a 8484718 systemd_244.2.orig.tar.gz
a050a85b1e27cc4472547e42720897bad6cc883f 146860 systemd_244.2-1.debian.tar.xz
2bdf486178f8c355cbd7595494e7a3a45048c073 9728 systemd_244.2-1_source.buildinfo
Checksums-Sha256:
34d9a5d5e50338b40fd400a6b960153f9a756592a9309fa4873a286d7b8a132b 5021
systemd_244.2-1.dsc
35282b46bd54b7ca156c90d19cdbf2d5ec5d4f2a76c60a354d1518ef6b81c9d8 8484718
systemd_244.2.orig.tar.gz
fc2092f65b1b5d82b77a89b5884d003180d60e5f0b39db465b3c77290410814b 146860
systemd_244.2-1.debian.tar.xz
e70250cf23d8a5acf784f5af42573f8afee765aec2290cf9d12e9531d0373bca 9728
systemd_244.2-1_source.buildinfo
Files:
dd73ab111c89c051eff26147f7f06a5c 5021 admin optional systemd_244.2-1.dsc
a5b17a4d3d7f22d7093f57460a9ee4ab 8484718 admin optional
systemd_244.2.orig.tar.gz
ce300f5767eb50baef5bd301ae67630a 146860 admin optional
systemd_244.2-1.debian.tar.xz
d99b8bd1bf3ab7774c24e52fe6efc235 9728 admin optional
systemd_244.2-1_source.buildinfo
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEECbOsLssWnJBDRcxUauHfDWCPItwFAl49rV4ACgkQauHfDWCP
ItwHiw//UenstGnAYQkbxxVQT2TC2HL19Dax5666En2HqzPPSkB0ePOsj3UK5wg0
Z6WEyFwZzI0MPJseyx1JorWb8Obd7tsOVzwbnkaNUos6zyGH+jdMdeVMbI1Gko3e
JU6eD2arcLl6COOr1yhOSjhcwNVOwNpsGPnxC+2xH9CudQJRdjDoCmMdnw28DwSc
M5bTxrQGApy2taE9iz9l+jIpt6wDrSH/GV4RzMC/cxfo2MYysXGKXezpZ3bzoPXo
aoiIezKp98Aek5XLpZ25JXmxJ97YP1+krKDKY22YG5ZLORBFPshfsNjPeVMOHu5Y
UhkmSb5R087cARdU1DaiJffKWEOwxA6Z1m9kb2CDmtj1XEBWOE3bLtEx1K66Q5QN
b6VGKER76JTigTRsRHXImBKR5ZbWdGm1/1wauD6Eoh9teOGZg2jrkEtIgPoAUCNf
NAIG/+hPTk74WppYXzuDL3XxOaz0Wrg6XbsGnaA3ve0C5AispRCwXTah8305gdqx
qsKVkU7/bev2fv7NVAmQ4NCHvESWqduVXnNN6vs6MGSVQtzWSDVwnTz7Cm4Titt3
6vMMPSI8bhCdYgMFICgzArXKIt46Th4pfM4FD9cFSTOIQf8oDt4Wbo5J6jagCADt
ki33DoiOduBdn39OIRN9EMVgVWgO5SLr4J4x+/eRhLhf1adt0Cw=
=jNQm
-----END PGP SIGNATURE-----
--- End Message ---