what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0260-01

Red Hat Security Advisory 2018-0260-01
Posted Jan 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0260-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-1049
SHA-256 | 4ac69c2811c510395540bcc2723c9abe81f7fcdb13eead05595f16ce66d0dd85

Red Hat Security Advisory 2018-0260-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security update
Advisory ID: RHSA-2018:0260-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0260
Issue date: 2018-01-31
Keywords: systemd
CVE Names: CVE-2018-1049
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A race condition was found in systemd. This could result in automount
requests not being serviced and processes using them could hang, causing
denial of service. (CVE-2018-1049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1534701 - CVE-2018-1049 systemd: automount: access to automounted volumes can lock up

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

ppc64:
libgudev1-219-42.el7_4.7.ppc.rpm
libgudev1-219-42.el7_4.7.ppc64.rpm
libgudev1-devel-219-42.el7_4.7.ppc.rpm
libgudev1-devel-219-42.el7_4.7.ppc64.rpm
systemd-219-42.el7_4.7.ppc64.rpm
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-devel-219-42.el7_4.7.ppc.rpm
systemd-devel-219-42.el7_4.7.ppc64.rpm
systemd-libs-219-42.el7_4.7.ppc.rpm
systemd-libs-219-42.el7_4.7.ppc64.rpm
systemd-python-219-42.el7_4.7.ppc64.rpm
systemd-sysv-219-42.el7_4.7.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.7.s390.rpm
libgudev1-219-42.el7_4.7.s390x.rpm
libgudev1-devel-219-42.el7_4.7.s390.rpm
libgudev1-devel-219-42.el7_4.7.s390x.rpm
systemd-219-42.el7_4.7.s390x.rpm
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-devel-219-42.el7_4.7.s390.rpm
systemd-devel-219-42.el7_4.7.s390x.rpm
systemd-libs-219-42.el7_4.7.s390.rpm
systemd-libs-219-42.el7_4.7.s390x.rpm
systemd-python-219-42.el7_4.7.s390x.rpm
systemd-sysv-219-42.el7_4.7.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

aarch64:
libgudev1-219-42.el7_4.7.aarch64.rpm
libgudev1-devel-219-42.el7_4.7.aarch64.rpm
systemd-219-42.el7_4.7.aarch64.rpm
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-devel-219-42.el7_4.7.aarch64.rpm
systemd-libs-219-42.el7_4.7.aarch64.rpm
systemd-python-219-42.el7_4.7.aarch64.rpm
systemd-sysv-219-42.el7_4.7.aarch64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64.rpm
systemd-networkd-219-42.el7_4.7.ppc64.rpm
systemd-resolved-219-42.el7_4.7.ppc.rpm
systemd-resolved-219-42.el7_4.7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-journal-gateway-219-42.el7_4.7.s390x.rpm
systemd-networkd-219-42.el7_4.7.s390x.rpm
systemd-resolved-219-42.el7_4.7.s390.rpm
systemd-resolved-219-42.el7_4.7.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-journal-gateway-219-42.el7_4.7.aarch64.rpm
systemd-networkd-219-42.el7_4.7.aarch64.rpm
systemd-resolved-219-42.el7_4.7.aarch64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFacg/iXlSAg2UNWIIRAvAlAKCt3NKpdYnl/Gdn/4oc6QGdYZMm2gCfbKwl
DcTgETWfShwkoUistn6M83I=
=ajHr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close