what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0204-01

Red Hat Security Advisory 2019-0204-01
Posted Jan 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0204-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-16864, CVE-2018-16865
SHA-256 | 6fcd5d14a723cf02465650b3333098f9f2c57140c8be2ebe89550de8bb349677

Red Hat Security Advisory 2019-0204-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:0204-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0204
Issue date: 2019-01-29
CVE Names: CVE-2018-16864 CVE-2018-16865
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
systemd-219-57.el7_5.5.src.rpm

x86_64:
libgudev1-219-57.el7_5.5.i686.rpm
libgudev1-219-57.el7_5.5.x86_64.rpm
systemd-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-libs-219-57.el7_5.5.i686.rpm
systemd-libs-219-57.el7_5.5.x86_64.rpm
systemd-python-219-57.el7_5.5.x86_64.rpm
systemd-sysv-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libgudev1-devel-219-57.el7_5.5.i686.rpm
libgudev1-devel-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-devel-219-57.el7_5.5.i686.rpm
systemd-devel-219-57.el7_5.5.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.5.x86_64.rpm
systemd-networkd-219-57.el7_5.5.x86_64.rpm
systemd-resolved-219-57.el7_5.5.i686.rpm
systemd-resolved-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
systemd-219-57.el7_5.5.src.rpm

ppc64:
libgudev1-219-57.el7_5.5.ppc.rpm
libgudev1-219-57.el7_5.5.ppc64.rpm
libgudev1-devel-219-57.el7_5.5.ppc.rpm
libgudev1-devel-219-57.el7_5.5.ppc64.rpm
systemd-219-57.el7_5.5.ppc64.rpm
systemd-debuginfo-219-57.el7_5.5.ppc.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64.rpm
systemd-devel-219-57.el7_5.5.ppc.rpm
systemd-devel-219-57.el7_5.5.ppc64.rpm
systemd-libs-219-57.el7_5.5.ppc.rpm
systemd-libs-219-57.el7_5.5.ppc64.rpm
systemd-python-219-57.el7_5.5.ppc64.rpm
systemd-sysv-219-57.el7_5.5.ppc64.rpm

ppc64le:
libgudev1-219-57.el7_5.5.ppc64le.rpm
libgudev1-devel-219-57.el7_5.5.ppc64le.rpm
systemd-219-57.el7_5.5.ppc64le.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64le.rpm
systemd-devel-219-57.el7_5.5.ppc64le.rpm
systemd-libs-219-57.el7_5.5.ppc64le.rpm
systemd-python-219-57.el7_5.5.ppc64le.rpm
systemd-sysv-219-57.el7_5.5.ppc64le.rpm

s390x:
libgudev1-219-57.el7_5.5.s390.rpm
libgudev1-219-57.el7_5.5.s390x.rpm
libgudev1-devel-219-57.el7_5.5.s390.rpm
libgudev1-devel-219-57.el7_5.5.s390x.rpm
systemd-219-57.el7_5.5.s390x.rpm
systemd-debuginfo-219-57.el7_5.5.s390.rpm
systemd-debuginfo-219-57.el7_5.5.s390x.rpm
systemd-devel-219-57.el7_5.5.s390.rpm
systemd-devel-219-57.el7_5.5.s390x.rpm
systemd-libs-219-57.el7_5.5.s390.rpm
systemd-libs-219-57.el7_5.5.s390x.rpm
systemd-python-219-57.el7_5.5.s390x.rpm
systemd-sysv-219-57.el7_5.5.s390x.rpm

x86_64:
libgudev1-219-57.el7_5.5.i686.rpm
libgudev1-219-57.el7_5.5.x86_64.rpm
libgudev1-devel-219-57.el7_5.5.i686.rpm
libgudev1-devel-219-57.el7_5.5.x86_64.rpm
systemd-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-devel-219-57.el7_5.5.i686.rpm
systemd-devel-219-57.el7_5.5.x86_64.rpm
systemd-libs-219-57.el7_5.5.i686.rpm
systemd-libs-219-57.el7_5.5.x86_64.rpm
systemd-python-219-57.el7_5.5.x86_64.rpm
systemd-sysv-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
systemd-debuginfo-219-57.el7_5.5.ppc.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64.rpm
systemd-journal-gateway-219-57.el7_5.5.ppc64.rpm
systemd-networkd-219-57.el7_5.5.ppc64.rpm
systemd-resolved-219-57.el7_5.5.ppc.rpm
systemd-resolved-219-57.el7_5.5.ppc64.rpm

ppc64le:
systemd-debuginfo-219-57.el7_5.5.ppc64le.rpm
systemd-journal-gateway-219-57.el7_5.5.ppc64le.rpm
systemd-networkd-219-57.el7_5.5.ppc64le.rpm
systemd-resolved-219-57.el7_5.5.ppc64le.rpm

s390x:
systemd-debuginfo-219-57.el7_5.5.s390.rpm
systemd-debuginfo-219-57.el7_5.5.s390x.rpm
systemd-journal-gateway-219-57.el7_5.5.s390x.rpm
systemd-networkd-219-57.el7_5.5.s390x.rpm
systemd-resolved-219-57.el7_5.5.s390.rpm
systemd-resolved-219-57.el7_5.5.s390x.rpm

x86_64:
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.5.x86_64.rpm
systemd-networkd-219-57.el7_5.5.x86_64.rpm
systemd-resolved-219-57.el7_5.5.i686.rpm
systemd-resolved-219-57.el7_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close