what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0271-01

Red Hat Security Advisory 2019-0271-01
Posted Feb 5, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0271-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-16864, CVE-2018-16865
SHA-256 | ff905303c6db54649d5fbd7e6c6d3027bf65a74efe6d252c36eae5d30cb0db93

Red Hat Security Advisory 2019-0271-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0271
Issue date: 2019-02-04
CVE Names: CVE-2018-16864 CVE-2018-16865
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

ppc64:
libgudev1-219-42.el7_4.13.ppc.rpm
libgudev1-219-42.el7_4.13.ppc64.rpm
libgudev1-devel-219-42.el7_4.13.ppc.rpm
libgudev1-devel-219-42.el7_4.13.ppc64.rpm
systemd-219-42.el7_4.13.ppc64.rpm
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-devel-219-42.el7_4.13.ppc.rpm
systemd-devel-219-42.el7_4.13.ppc64.rpm
systemd-libs-219-42.el7_4.13.ppc.rpm
systemd-libs-219-42.el7_4.13.ppc64.rpm
systemd-python-219-42.el7_4.13.ppc64.rpm
systemd-sysv-219-42.el7_4.13.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.13.ppc64le.rpm
libgudev1-devel-219-42.el7_4.13.ppc64le.rpm
systemd-219-42.el7_4.13.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-devel-219-42.el7_4.13.ppc64le.rpm
systemd-libs-219-42.el7_4.13.ppc64le.rpm
systemd-python-219-42.el7_4.13.ppc64le.rpm
systemd-sysv-219-42.el7_4.13.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.13.s390.rpm
libgudev1-219-42.el7_4.13.s390x.rpm
libgudev1-devel-219-42.el7_4.13.s390.rpm
libgudev1-devel-219-42.el7_4.13.s390x.rpm
systemd-219-42.el7_4.13.s390x.rpm
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-devel-219-42.el7_4.13.s390.rpm
systemd-devel-219-42.el7_4.13.s390x.rpm
systemd-libs-219-42.el7_4.13.s390.rpm
systemd-libs-219-42.el7_4.13.s390x.rpm
systemd-python-219-42.el7_4.13.s390x.rpm
systemd-sysv-219-42.el7_4.13.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64.rpm
systemd-networkd-219-42.el7_4.13.ppc64.rpm
systemd-resolved-219-42.el7_4.13.ppc.rpm
systemd-resolved-219-42.el7_4.13.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64le.rpm
systemd-networkd-219-42.el7_4.13.ppc64le.rpm
systemd-resolved-219-42.el7_4.13.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-journal-gateway-219-42.el7_4.13.s390x.rpm
systemd-networkd-219-42.el7_4.13.s390x.rpm
systemd-resolved-219-42.el7_4.13.s390.rpm
systemd-resolved-219-42.el7_4.13.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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neom
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close