Home / mailingsPDF  

[RHSA-2019:0271-01] Important: systemd security update

Posted on 04 February 2019
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0271
Issue date: 2019-02-04
CVE Names: CVE-2018-16864 CVE-2018-16865
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

ppc64:
libgudev1-219-42.el7_4.13.ppc.rpm
libgudev1-219-42.el7_4.13.ppc64.rpm
libgudev1-devel-219-42.el7_4.13.ppc.rpm
libgudev1-devel-219-42.el7_4.13.ppc64.rpm
systemd-219-42.el7_4.13.ppc64.rpm
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-devel-219-42.el7_4.13.ppc.rpm
systemd-devel-219-42.el7_4.13.ppc64.rpm
systemd-libs-219-42.el7_4.13.ppc.rpm
systemd-libs-219-42.el7_4.13.ppc64.rpm
systemd-python-219-42.el7_4.13.ppc64.rpm
systemd-sysv-219-42.el7_4.13.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.13.ppc64le.rpm
libgudev1-devel-219-42.el7_4.13.ppc64le.rpm
systemd-219-42.el7_4.13.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-devel-219-42.el7_4.13.ppc64le.rpm
systemd-libs-219-42.el7_4.13.ppc64le.rpm
systemd-python-219-42.el7_4.13.ppc64le.rpm
systemd-sysv-219-42.el7_4.13.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.13.s390.rpm
libgudev1-219-42.el7_4.13.s390x.rpm
libgudev1-devel-219-42.el7_4.13.s390.rpm
libgudev1-devel-219-42.el7_4.13.s390x.rpm
systemd-219-42.el7_4.13.s390x.rpm
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-devel-219-42.el7_4.13.s390.rpm
systemd-devel-219-42.el7_4.13.s390x.rpm
systemd-libs-219-42.el7_4.13.s390.rpm
systemd-libs-219-42.el7_4.13.s390x.rpm
systemd-python-219-42.el7_4.13.s390x.rpm
systemd-sysv-219-42.el7_4.13.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64.rpm
systemd-networkd-219-42.el7_4.13.ppc64.rpm
systemd-resolved-219-42.el7_4.13.ppc.rpm
systemd-resolved-219-42.el7_4.13.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64le.rpm
systemd-networkd-219-42.el7_4.13.ppc64le.rpm
systemd-resolved-219-42.el7_4.13.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-journal-gateway-219-42.el7_4.13.s390x.rpm
systemd-networkd-219-42.el7_4.13.s390x.rpm
systemd-resolved-219-42.el7_4.13.s390.rpm
systemd-resolved-219-42.el7_4.13.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP