exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3222-01

Red Hat Security Advisory 2019-3222-01
Posted Oct 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3222-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Out-of-bounds read and state injection vulnerabilities have been addressed.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-15686, CVE-2018-16866
SHA-256 | 577451cf310db1a48ba0a694b200718a00ae7476608a14cab9a14f1716ea0098

Red Hat Security Advisory 2019-3222-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2019:3222-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3222
Issue date: 2019-10-29
CVE Names: CVE-2018-15686 CVE-2018-16866
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Layered slices are left in a "dead" state if slices are stopped that have
child slices underneath (BZ#1729227)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
1729227 - Layered slices are left in a "dead" state if slices are stopped that have child slices underneath [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
systemd-219-62.el7_6.11.src.rpm

x86_64:
libgudev1-219-62.el7_6.11.i686.rpm
libgudev1-219-62.el7_6.11.x86_64.rpm
systemd-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-libs-219-62.el7_6.11.i686.rpm
systemd-libs-219-62.el7_6.11.x86_64.rpm
systemd-python-219-62.el7_6.11.x86_64.rpm
systemd-sysv-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
libgudev1-devel-219-62.el7_6.11.i686.rpm
libgudev1-devel-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-devel-219-62.el7_6.11.i686.rpm
systemd-devel-219-62.el7_6.11.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.11.x86_64.rpm
systemd-networkd-219-62.el7_6.11.x86_64.rpm
systemd-resolved-219-62.el7_6.11.i686.rpm
systemd-resolved-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
systemd-219-62.el7_6.11.src.rpm

ppc64:
libgudev1-219-62.el7_6.11.ppc.rpm
libgudev1-219-62.el7_6.11.ppc64.rpm
libgudev1-devel-219-62.el7_6.11.ppc.rpm
libgudev1-devel-219-62.el7_6.11.ppc64.rpm
systemd-219-62.el7_6.11.ppc64.rpm
systemd-debuginfo-219-62.el7_6.11.ppc.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64.rpm
systemd-devel-219-62.el7_6.11.ppc.rpm
systemd-devel-219-62.el7_6.11.ppc64.rpm
systemd-libs-219-62.el7_6.11.ppc.rpm
systemd-libs-219-62.el7_6.11.ppc64.rpm
systemd-python-219-62.el7_6.11.ppc64.rpm
systemd-sysv-219-62.el7_6.11.ppc64.rpm

ppc64le:
libgudev1-219-62.el7_6.11.ppc64le.rpm
libgudev1-devel-219-62.el7_6.11.ppc64le.rpm
systemd-219-62.el7_6.11.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64le.rpm
systemd-devel-219-62.el7_6.11.ppc64le.rpm
systemd-libs-219-62.el7_6.11.ppc64le.rpm
systemd-python-219-62.el7_6.11.ppc64le.rpm
systemd-sysv-219-62.el7_6.11.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.11.s390.rpm
libgudev1-219-62.el7_6.11.s390x.rpm
libgudev1-devel-219-62.el7_6.11.s390.rpm
libgudev1-devel-219-62.el7_6.11.s390x.rpm
systemd-219-62.el7_6.11.s390x.rpm
systemd-debuginfo-219-62.el7_6.11.s390.rpm
systemd-debuginfo-219-62.el7_6.11.s390x.rpm
systemd-devel-219-62.el7_6.11.s390.rpm
systemd-devel-219-62.el7_6.11.s390x.rpm
systemd-libs-219-62.el7_6.11.s390.rpm
systemd-libs-219-62.el7_6.11.s390x.rpm
systemd-python-219-62.el7_6.11.s390x.rpm
systemd-sysv-219-62.el7_6.11.s390x.rpm

x86_64:
libgudev1-219-62.el7_6.11.i686.rpm
libgudev1-219-62.el7_6.11.x86_64.rpm
libgudev1-devel-219-62.el7_6.11.i686.rpm
libgudev1-devel-219-62.el7_6.11.x86_64.rpm
systemd-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-devel-219-62.el7_6.11.i686.rpm
systemd-devel-219-62.el7_6.11.x86_64.rpm
systemd-libs-219-62.el7_6.11.i686.rpm
systemd-libs-219-62.el7_6.11.x86_64.rpm
systemd-python-219-62.el7_6.11.x86_64.rpm
systemd-sysv-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
systemd-debuginfo-219-62.el7_6.11.ppc.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64.rpm
systemd-journal-gateway-219-62.el7_6.11.ppc64.rpm
systemd-networkd-219-62.el7_6.11.ppc64.rpm
systemd-resolved-219-62.el7_6.11.ppc.rpm
systemd-resolved-219-62.el7_6.11.ppc64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.11.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.11.ppc64le.rpm
systemd-networkd-219-62.el7_6.11.ppc64le.rpm
systemd-resolved-219-62.el7_6.11.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.11.s390.rpm
systemd-debuginfo-219-62.el7_6.11.s390x.rpm
systemd-journal-gateway-219-62.el7_6.11.s390x.rpm
systemd-networkd-219-62.el7_6.11.s390x.rpm
systemd-resolved-219-62.el7_6.11.s390.rpm
systemd-resolved-219-62.el7_6.11.s390x.rpm

x86_64:
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.11.x86_64.rpm
systemd-networkd-219-62.el7_6.11.x86_64.rpm
systemd-resolved-219-62.el7_6.11.i686.rpm
systemd-resolved-219-62.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P0t0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close