Home / mailingsPDF  

[RHSA-2019:2805-01] Important: systemd security update

Posted on 19 September 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:2805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2805
Issue date: 2019-09-17
CVE Names: CVE-2019-6454
=====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

ppc64le:
libgudev1-219-30.el7_3.14.ppc64le.rpm
libgudev1-devel-219-30.el7_3.14.ppc64le.rpm
systemd-219-30.el7_3.14.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.14.ppc64le.rpm
systemd-devel-219-30.el7_3.14.ppc64le.rpm
systemd-libs-219-30.el7_3.14.ppc64le.rpm
systemd-python-219-30.el7_3.14.ppc64le.rpm
systemd-sysv-219-30.el7_3.14.ppc64le.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
systemd-debuginfo-219-30.el7_3.14.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.14.ppc64le.rpm
systemd-networkd-219-30.el7_3.14.ppc64le.rpm
systemd-resolved-219-30.el7_3.14.ppc64le.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP