what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2610-01

Red Hat Security Advisory 2016-2610-01
Posted Nov 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2610-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-7795
SHA-256 | 49740239f4a9db4384de9e52d9d88f513feee6fd4dd0b96fb355f18362ecb1a2

Red Hat Security Advisory 2016-2610-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2016:2610-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2610.html
Issue date: 2016-11-03
CVE Names: CVE-2016-7795
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A flaw was found in the way systemd handled empty notification messages.
A local attacker could use this flaw to make systemd freeze its execution,
preventing further management of system services, system shutdown, or
zombie process collection via systemd. (CVE-2016-7795)

Bug Fix(es):

* Previously, the udev device manager automatically enabled all memory
banks on IBM z System installations. As a consequence, hot plug memory was
enabled automatically, which was incorrect. With this update, system
architecture checks have been added to the udev rules to address the
problem. As a result, hot plug memory is no longer automatically enabled.
(BZ#1381123)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket
1380686 - systemctl show changes
1381123 - s390x standby memory automatically onlined after boot [rhel-7.3.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

aarch64:
libgudev1-219-30.el7_3.3.aarch64.rpm
libgudev1-devel-219-30.el7_3.3.aarch64.rpm
systemd-219-30.el7_3.3.aarch64.rpm
systemd-debuginfo-219-30.el7_3.3.aarch64.rpm
systemd-devel-219-30.el7_3.3.aarch64.rpm
systemd-libs-219-30.el7_3.3.aarch64.rpm
systemd-python-219-30.el7_3.3.aarch64.rpm
systemd-sysv-219-30.el7_3.3.aarch64.rpm

ppc64:
libgudev1-219-30.el7_3.3.ppc.rpm
libgudev1-219-30.el7_3.3.ppc64.rpm
libgudev1-devel-219-30.el7_3.3.ppc.rpm
libgudev1-devel-219-30.el7_3.3.ppc64.rpm
systemd-219-30.el7_3.3.ppc64.rpm
systemd-debuginfo-219-30.el7_3.3.ppc.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64.rpm
systemd-devel-219-30.el7_3.3.ppc.rpm
systemd-devel-219-30.el7_3.3.ppc64.rpm
systemd-libs-219-30.el7_3.3.ppc.rpm
systemd-libs-219-30.el7_3.3.ppc64.rpm
systemd-python-219-30.el7_3.3.ppc64.rpm
systemd-sysv-219-30.el7_3.3.ppc64.rpm

ppc64le:
libgudev1-219-30.el7_3.3.ppc64le.rpm
libgudev1-devel-219-30.el7_3.3.ppc64le.rpm
systemd-219-30.el7_3.3.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm
systemd-devel-219-30.el7_3.3.ppc64le.rpm
systemd-libs-219-30.el7_3.3.ppc64le.rpm
systemd-python-219-30.el7_3.3.ppc64le.rpm
systemd-sysv-219-30.el7_3.3.ppc64le.rpm

s390x:
libgudev1-219-30.el7_3.3.s390.rpm
libgudev1-219-30.el7_3.3.s390x.rpm
libgudev1-devel-219-30.el7_3.3.s390.rpm
libgudev1-devel-219-30.el7_3.3.s390x.rpm
systemd-219-30.el7_3.3.s390x.rpm
systemd-debuginfo-219-30.el7_3.3.s390.rpm
systemd-debuginfo-219-30.el7_3.3.s390x.rpm
systemd-devel-219-30.el7_3.3.s390.rpm
systemd-devel-219-30.el7_3.3.s390x.rpm
systemd-libs-219-30.el7_3.3.s390.rpm
systemd-libs-219-30.el7_3.3.s390x.rpm
systemd-python-219-30.el7_3.3.s390x.rpm
systemd-sysv-219-30.el7_3.3.s390x.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-30.el7_3.3.aarch64.rpm
systemd-journal-gateway-219-30.el7_3.3.aarch64.rpm
systemd-networkd-219-30.el7_3.3.aarch64.rpm
systemd-resolved-219-30.el7_3.3.aarch64.rpm

ppc64:
systemd-debuginfo-219-30.el7_3.3.ppc.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64.rpm
systemd-journal-gateway-219-30.el7_3.3.ppc64.rpm
systemd-networkd-219-30.el7_3.3.ppc64.rpm
systemd-resolved-219-30.el7_3.3.ppc.rpm
systemd-resolved-219-30.el7_3.3.ppc64.rpm

ppc64le:
systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.3.ppc64le.rpm
systemd-networkd-219-30.el7_3.3.ppc64le.rpm
systemd-resolved-219-30.el7_3.3.ppc64le.rpm

s390x:
systemd-debuginfo-219-30.el7_3.3.s390.rpm
systemd-debuginfo-219-30.el7_3.3.s390x.rpm
systemd-journal-gateway-219-30.el7_3.3.s390x.rpm
systemd-networkd-219-30.el7_3.3.s390x.rpm
systemd-resolved-219-30.el7_3.3.s390.rpm
systemd-resolved-219-30.el7_3.3.s390x.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7795
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1lwXlSAg2UNWIIRAu1uAJ94YzlIt/Ic4TpWKGbb2fv9bbQyWwCgxRZ/
qEBFoS+xi4rq4q87eYDSpjU=
=1lbt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close