-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: systemd security update Advisory ID: RHSA-2019:0049-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0049 Issue date: 2019-01-14 CVE Names: CVE-2018-15688 CVE-2018-16864 CVE-2018-16865 ==================================================================== 1. Summary: An update for systemd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling (CVE-2018-15688) * systemd: stack overflow when calling syslog from a command with long cmdline (CVE-2018-16864) * systemd: stack overflow when receiving many journald entries (CVE-2018-16865) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Ubuntu Security Team for reporting CVE-2018-15688 and Qualys Research Labs for reporting CVE-2018-16864 and CVE-2018-16865. Upstream acknowledges Felix Wilhelm (Google) as the original reporter of CVE-2018-15688. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1639067 - CVE-2018-15688 systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline 1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: systemd-219-62.el7_6.2.src.rpm x86_64: libgudev1-219-62.el7_6.2.i686.rpm libgudev1-219-62.el7_6.2.x86_64.rpm systemd-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-libs-219-62.el7_6.2.i686.rpm systemd-libs-219-62.el7_6.2.x86_64.rpm systemd-python-219-62.el7_6.2.x86_64.rpm systemd-sysv-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libgudev1-devel-219-62.el7_6.2.i686.rpm libgudev1-devel-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-devel-219-62.el7_6.2.i686.rpm systemd-devel-219-62.el7_6.2.x86_64.rpm systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm systemd-networkd-219-62.el7_6.2.x86_64.rpm systemd-resolved-219-62.el7_6.2.i686.rpm systemd-resolved-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: systemd-219-62.el7_6.2.src.rpm x86_64: libgudev1-219-62.el7_6.2.i686.rpm libgudev1-219-62.el7_6.2.x86_64.rpm systemd-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-libs-219-62.el7_6.2.i686.rpm systemd-libs-219-62.el7_6.2.x86_64.rpm systemd-python-219-62.el7_6.2.x86_64.rpm systemd-sysv-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libgudev1-devel-219-62.el7_6.2.i686.rpm libgudev1-devel-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-devel-219-62.el7_6.2.i686.rpm systemd-devel-219-62.el7_6.2.x86_64.rpm systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm systemd-networkd-219-62.el7_6.2.x86_64.rpm systemd-resolved-219-62.el7_6.2.i686.rpm systemd-resolved-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: systemd-219-62.el7_6.2.src.rpm ppc64: libgudev1-219-62.el7_6.2.ppc.rpm libgudev1-219-62.el7_6.2.ppc64.rpm libgudev1-devel-219-62.el7_6.2.ppc.rpm libgudev1-devel-219-62.el7_6.2.ppc64.rpm systemd-219-62.el7_6.2.ppc64.rpm systemd-debuginfo-219-62.el7_6.2.ppc.rpm systemd-debuginfo-219-62.el7_6.2.ppc64.rpm systemd-devel-219-62.el7_6.2.ppc.rpm systemd-devel-219-62.el7_6.2.ppc64.rpm systemd-libs-219-62.el7_6.2.ppc.rpm systemd-libs-219-62.el7_6.2.ppc64.rpm systemd-python-219-62.el7_6.2.ppc64.rpm systemd-sysv-219-62.el7_6.2.ppc64.rpm ppc64le: libgudev1-219-62.el7_6.2.ppc64le.rpm libgudev1-devel-219-62.el7_6.2.ppc64le.rpm systemd-219-62.el7_6.2.ppc64le.rpm systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm systemd-devel-219-62.el7_6.2.ppc64le.rpm systemd-libs-219-62.el7_6.2.ppc64le.rpm systemd-python-219-62.el7_6.2.ppc64le.rpm systemd-sysv-219-62.el7_6.2.ppc64le.rpm s390x: libgudev1-219-62.el7_6.2.s390.rpm libgudev1-219-62.el7_6.2.s390x.rpm libgudev1-devel-219-62.el7_6.2.s390.rpm libgudev1-devel-219-62.el7_6.2.s390x.rpm systemd-219-62.el7_6.2.s390x.rpm systemd-debuginfo-219-62.el7_6.2.s390.rpm systemd-debuginfo-219-62.el7_6.2.s390x.rpm systemd-devel-219-62.el7_6.2.s390.rpm systemd-devel-219-62.el7_6.2.s390x.rpm systemd-libs-219-62.el7_6.2.s390.rpm systemd-libs-219-62.el7_6.2.s390x.rpm systemd-python-219-62.el7_6.2.s390x.rpm systemd-sysv-219-62.el7_6.2.s390x.rpm x86_64: libgudev1-219-62.el7_6.2.i686.rpm libgudev1-219-62.el7_6.2.x86_64.rpm libgudev1-devel-219-62.el7_6.2.i686.rpm libgudev1-devel-219-62.el7_6.2.x86_64.rpm systemd-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-devel-219-62.el7_6.2.i686.rpm systemd-devel-219-62.el7_6.2.x86_64.rpm systemd-libs-219-62.el7_6.2.i686.rpm systemd-libs-219-62.el7_6.2.x86_64.rpm systemd-python-219-62.el7_6.2.x86_64.rpm systemd-sysv-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: systemd-219-62.el7_6.2.src.rpm aarch64: libgudev1-219-62.el7_6.2.aarch64.rpm libgudev1-devel-219-62.el7_6.2.aarch64.rpm systemd-219-62.el7_6.2.aarch64.rpm systemd-debuginfo-219-62.el7_6.2.aarch64.rpm systemd-devel-219-62.el7_6.2.aarch64.rpm systemd-libs-219-62.el7_6.2.aarch64.rpm systemd-python-219-62.el7_6.2.aarch64.rpm systemd-sysv-219-62.el7_6.2.aarch64.rpm ppc64le: libgudev1-219-62.el7_6.2.ppc64le.rpm libgudev1-devel-219-62.el7_6.2.ppc64le.rpm systemd-219-62.el7_6.2.ppc64le.rpm systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm systemd-devel-219-62.el7_6.2.ppc64le.rpm systemd-libs-219-62.el7_6.2.ppc64le.rpm systemd-python-219-62.el7_6.2.ppc64le.rpm systemd-sysv-219-62.el7_6.2.ppc64le.rpm s390x: libgudev1-219-62.el7_6.2.s390.rpm libgudev1-219-62.el7_6.2.s390x.rpm libgudev1-devel-219-62.el7_6.2.s390.rpm libgudev1-devel-219-62.el7_6.2.s390x.rpm systemd-219-62.el7_6.2.s390x.rpm systemd-debuginfo-219-62.el7_6.2.s390.rpm systemd-debuginfo-219-62.el7_6.2.s390x.rpm systemd-devel-219-62.el7_6.2.s390.rpm systemd-devel-219-62.el7_6.2.s390x.rpm systemd-libs-219-62.el7_6.2.s390.rpm systemd-libs-219-62.el7_6.2.s390x.rpm systemd-python-219-62.el7_6.2.s390x.rpm systemd-sysv-219-62.el7_6.2.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: systemd-debuginfo-219-62.el7_6.2.ppc.rpm systemd-debuginfo-219-62.el7_6.2.ppc64.rpm systemd-journal-gateway-219-62.el7_6.2.ppc64.rpm systemd-networkd-219-62.el7_6.2.ppc64.rpm systemd-resolved-219-62.el7_6.2.ppc.rpm systemd-resolved-219-62.el7_6.2.ppc64.rpm ppc64le: systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm systemd-journal-gateway-219-62.el7_6.2.ppc64le.rpm systemd-networkd-219-62.el7_6.2.ppc64le.rpm systemd-resolved-219-62.el7_6.2.ppc64le.rpm s390x: systemd-debuginfo-219-62.el7_6.2.s390.rpm systemd-debuginfo-219-62.el7_6.2.s390x.rpm systemd-journal-gateway-219-62.el7_6.2.s390x.rpm systemd-networkd-219-62.el7_6.2.s390x.rpm systemd-resolved-219-62.el7_6.2.s390.rpm systemd-resolved-219-62.el7_6.2.s390x.rpm x86_64: systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm systemd-networkd-219-62.el7_6.2.x86_64.rpm systemd-resolved-219-62.el7_6.2.i686.rpm systemd-resolved-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: systemd-debuginfo-219-62.el7_6.2.aarch64.rpm systemd-journal-gateway-219-62.el7_6.2.aarch64.rpm systemd-networkd-219-62.el7_6.2.aarch64.rpm systemd-resolved-219-62.el7_6.2.aarch64.rpm ppc64le: systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm systemd-journal-gateway-219-62.el7_6.2.ppc64le.rpm systemd-networkd-219-62.el7_6.2.ppc64le.rpm systemd-resolved-219-62.el7_6.2.ppc64le.rpm s390x: systemd-debuginfo-219-62.el7_6.2.s390.rpm systemd-debuginfo-219-62.el7_6.2.s390x.rpm systemd-journal-gateway-219-62.el7_6.2.s390x.rpm systemd-networkd-219-62.el7_6.2.s390x.rpm systemd-resolved-219-62.el7_6.2.s390.rpm systemd-resolved-219-62.el7_6.2.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: systemd-219-62.el7_6.2.src.rpm x86_64: libgudev1-219-62.el7_6.2.i686.rpm libgudev1-219-62.el7_6.2.x86_64.rpm libgudev1-devel-219-62.el7_6.2.i686.rpm libgudev1-devel-219-62.el7_6.2.x86_64.rpm systemd-219-62.el7_6.2.x86_64.rpm systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-devel-219-62.el7_6.2.i686.rpm systemd-devel-219-62.el7_6.2.x86_64.rpm systemd-libs-219-62.el7_6.2.i686.rpm systemd-libs-219-62.el7_6.2.x86_64.rpm systemd-python-219-62.el7_6.2.x86_64.rpm systemd-sysv-219-62.el7_6.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: systemd-debuginfo-219-62.el7_6.2.i686.rpm systemd-debuginfo-219-62.el7_6.2.x86_64.rpm systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm systemd-networkd-219-62.el7_6.2.x86_64.rpm systemd-resolved-219-62.el7_6.2.i686.rpm systemd-resolved-219-62.el7_6.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-15688 https://access.redhat.com/security/cve/CVE-2018-16864 https://access.redhat.com/security/cve/CVE-2018-16865 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXDyA1dzjgjWX9erEAQh3lBAAlxtgjsBy3xPzN+GpMTEonojl9PfklKni 8MY2KgycocFS8EsQ6lHhSg6eo9lKSTim3J6WIrhFT6MgJGrhrFVtSM4vxiJwMQNl hK1QwRKsn7KIBR66MntUvJyuRIb1zME/PRzma30x5zJJ5aaVqvscOsiVvvdqirQW ODZc82otH7v4p2OChpFGBeOYxCCyGL2OgcgB4SgidzP0oxbRJ5idbwqNyesxkK55 KgrxFFR59KfoeAS2orIFaB6WZ6h9rlKl7Ck2Hh7tFsNmSK84FAFlW3RRqVNGYIZz i35KcpYQS7NKyAAWQp94x7gd/YPlAvye/Yj5p+nbati2jJzhodNhoytJYB+a8Nfd oCoqh5fqe2W/1RJlk0cD8wq77dx0AOGnIJnhE6gWCfwC2SE6wn+AnyHRNambFQok 1sCWFDpJ6z9RlIxV8kp2yW2rVELHz+Cwr0q76V/XjrEYmmEJ7IGaCqyKKHGi8okX 6KhOjmp1hb7CkxQ6TyNZ6SAw/JRbxBJyRPSoRSdLu3Fai9XtaKqkrmhpY/6WHaHN yB7C9/6J7yqtN80ApXSXWgiFfTutwcJBTct9U71k+4W58Rl4tP9313q0vGCCnjUq lD8p6oakMIEzfUNOqzU+YHkWooR2Jm3hw1zva0hXd9jCU2clP4sKy4mBlZ9Im0VG Ni36qZ50v3M=FZLJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce