-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: systemd security update Advisory ID: RHSA-2019:0201-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0201 Issue date: 2019-01-29 CVE Names: CVE-2019-3815 ==================================================================== 1. Summary: An update for systemd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864 (CVE-2019-3815) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1666690 - CVE-2019-3815 systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: systemd-219-62.el7_6.3.src.rpm x86_64: libgudev1-219-62.el7_6.3.i686.rpm libgudev1-219-62.el7_6.3.x86_64.rpm systemd-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-libs-219-62.el7_6.3.i686.rpm systemd-libs-219-62.el7_6.3.x86_64.rpm systemd-python-219-62.el7_6.3.x86_64.rpm systemd-sysv-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libgudev1-devel-219-62.el7_6.3.i686.rpm libgudev1-devel-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-devel-219-62.el7_6.3.i686.rpm systemd-devel-219-62.el7_6.3.x86_64.rpm systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm systemd-networkd-219-62.el7_6.3.x86_64.rpm systemd-resolved-219-62.el7_6.3.i686.rpm systemd-resolved-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: systemd-219-62.el7_6.3.src.rpm x86_64: libgudev1-219-62.el7_6.3.i686.rpm libgudev1-219-62.el7_6.3.x86_64.rpm systemd-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-libs-219-62.el7_6.3.i686.rpm systemd-libs-219-62.el7_6.3.x86_64.rpm systemd-python-219-62.el7_6.3.x86_64.rpm systemd-sysv-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libgudev1-devel-219-62.el7_6.3.i686.rpm libgudev1-devel-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-devel-219-62.el7_6.3.i686.rpm systemd-devel-219-62.el7_6.3.x86_64.rpm systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm systemd-networkd-219-62.el7_6.3.x86_64.rpm systemd-resolved-219-62.el7_6.3.i686.rpm systemd-resolved-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: systemd-219-62.el7_6.3.src.rpm ppc64: libgudev1-219-62.el7_6.3.ppc.rpm libgudev1-219-62.el7_6.3.ppc64.rpm libgudev1-devel-219-62.el7_6.3.ppc.rpm libgudev1-devel-219-62.el7_6.3.ppc64.rpm systemd-219-62.el7_6.3.ppc64.rpm systemd-debuginfo-219-62.el7_6.3.ppc.rpm systemd-debuginfo-219-62.el7_6.3.ppc64.rpm systemd-devel-219-62.el7_6.3.ppc.rpm systemd-devel-219-62.el7_6.3.ppc64.rpm systemd-libs-219-62.el7_6.3.ppc.rpm systemd-libs-219-62.el7_6.3.ppc64.rpm systemd-python-219-62.el7_6.3.ppc64.rpm systemd-sysv-219-62.el7_6.3.ppc64.rpm ppc64le: libgudev1-219-62.el7_6.3.ppc64le.rpm libgudev1-devel-219-62.el7_6.3.ppc64le.rpm systemd-219-62.el7_6.3.ppc64le.rpm systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm systemd-devel-219-62.el7_6.3.ppc64le.rpm systemd-libs-219-62.el7_6.3.ppc64le.rpm systemd-python-219-62.el7_6.3.ppc64le.rpm systemd-sysv-219-62.el7_6.3.ppc64le.rpm s390x: libgudev1-219-62.el7_6.3.s390.rpm libgudev1-219-62.el7_6.3.s390x.rpm libgudev1-devel-219-62.el7_6.3.s390.rpm libgudev1-devel-219-62.el7_6.3.s390x.rpm systemd-219-62.el7_6.3.s390x.rpm systemd-debuginfo-219-62.el7_6.3.s390.rpm systemd-debuginfo-219-62.el7_6.3.s390x.rpm systemd-devel-219-62.el7_6.3.s390.rpm systemd-devel-219-62.el7_6.3.s390x.rpm systemd-libs-219-62.el7_6.3.s390.rpm systemd-libs-219-62.el7_6.3.s390x.rpm systemd-python-219-62.el7_6.3.s390x.rpm systemd-sysv-219-62.el7_6.3.s390x.rpm x86_64: libgudev1-219-62.el7_6.3.i686.rpm libgudev1-219-62.el7_6.3.x86_64.rpm libgudev1-devel-219-62.el7_6.3.i686.rpm libgudev1-devel-219-62.el7_6.3.x86_64.rpm systemd-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-devel-219-62.el7_6.3.i686.rpm systemd-devel-219-62.el7_6.3.x86_64.rpm systemd-libs-219-62.el7_6.3.i686.rpm systemd-libs-219-62.el7_6.3.x86_64.rpm systemd-python-219-62.el7_6.3.x86_64.rpm systemd-sysv-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: systemd-219-62.el7_6.3.src.rpm aarch64: libgudev1-219-62.el7_6.3.aarch64.rpm libgudev1-devel-219-62.el7_6.3.aarch64.rpm systemd-219-62.el7_6.3.aarch64.rpm systemd-debuginfo-219-62.el7_6.3.aarch64.rpm systemd-devel-219-62.el7_6.3.aarch64.rpm systemd-libs-219-62.el7_6.3.aarch64.rpm systemd-python-219-62.el7_6.3.aarch64.rpm systemd-sysv-219-62.el7_6.3.aarch64.rpm ppc64le: libgudev1-219-62.el7_6.3.ppc64le.rpm libgudev1-devel-219-62.el7_6.3.ppc64le.rpm systemd-219-62.el7_6.3.ppc64le.rpm systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm systemd-devel-219-62.el7_6.3.ppc64le.rpm systemd-libs-219-62.el7_6.3.ppc64le.rpm systemd-python-219-62.el7_6.3.ppc64le.rpm systemd-sysv-219-62.el7_6.3.ppc64le.rpm s390x: libgudev1-219-62.el7_6.3.s390.rpm libgudev1-219-62.el7_6.3.s390x.rpm libgudev1-devel-219-62.el7_6.3.s390.rpm libgudev1-devel-219-62.el7_6.3.s390x.rpm systemd-219-62.el7_6.3.s390x.rpm systemd-debuginfo-219-62.el7_6.3.s390.rpm systemd-debuginfo-219-62.el7_6.3.s390x.rpm systemd-devel-219-62.el7_6.3.s390.rpm systemd-devel-219-62.el7_6.3.s390x.rpm systemd-libs-219-62.el7_6.3.s390.rpm systemd-libs-219-62.el7_6.3.s390x.rpm systemd-python-219-62.el7_6.3.s390x.rpm systemd-sysv-219-62.el7_6.3.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: systemd-debuginfo-219-62.el7_6.3.ppc.rpm systemd-debuginfo-219-62.el7_6.3.ppc64.rpm systemd-journal-gateway-219-62.el7_6.3.ppc64.rpm systemd-networkd-219-62.el7_6.3.ppc64.rpm systemd-resolved-219-62.el7_6.3.ppc.rpm systemd-resolved-219-62.el7_6.3.ppc64.rpm ppc64le: systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm systemd-journal-gateway-219-62.el7_6.3.ppc64le.rpm systemd-networkd-219-62.el7_6.3.ppc64le.rpm systemd-resolved-219-62.el7_6.3.ppc64le.rpm s390x: systemd-debuginfo-219-62.el7_6.3.s390.rpm systemd-debuginfo-219-62.el7_6.3.s390x.rpm systemd-journal-gateway-219-62.el7_6.3.s390x.rpm systemd-networkd-219-62.el7_6.3.s390x.rpm systemd-resolved-219-62.el7_6.3.s390.rpm systemd-resolved-219-62.el7_6.3.s390x.rpm x86_64: systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm systemd-networkd-219-62.el7_6.3.x86_64.rpm systemd-resolved-219-62.el7_6.3.i686.rpm systemd-resolved-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: systemd-debuginfo-219-62.el7_6.3.aarch64.rpm systemd-journal-gateway-219-62.el7_6.3.aarch64.rpm systemd-networkd-219-62.el7_6.3.aarch64.rpm systemd-resolved-219-62.el7_6.3.aarch64.rpm ppc64le: systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm systemd-journal-gateway-219-62.el7_6.3.ppc64le.rpm systemd-networkd-219-62.el7_6.3.ppc64le.rpm systemd-resolved-219-62.el7_6.3.ppc64le.rpm s390x: systemd-debuginfo-219-62.el7_6.3.s390.rpm systemd-debuginfo-219-62.el7_6.3.s390x.rpm systemd-journal-gateway-219-62.el7_6.3.s390x.rpm systemd-networkd-219-62.el7_6.3.s390x.rpm systemd-resolved-219-62.el7_6.3.s390.rpm systemd-resolved-219-62.el7_6.3.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: systemd-219-62.el7_6.3.src.rpm x86_64: libgudev1-219-62.el7_6.3.i686.rpm libgudev1-219-62.el7_6.3.x86_64.rpm libgudev1-devel-219-62.el7_6.3.i686.rpm libgudev1-devel-219-62.el7_6.3.x86_64.rpm systemd-219-62.el7_6.3.x86_64.rpm systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-devel-219-62.el7_6.3.i686.rpm systemd-devel-219-62.el7_6.3.x86_64.rpm systemd-libs-219-62.el7_6.3.i686.rpm systemd-libs-219-62.el7_6.3.x86_64.rpm systemd-python-219-62.el7_6.3.x86_64.rpm systemd-sysv-219-62.el7_6.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: systemd-debuginfo-219-62.el7_6.3.i686.rpm systemd-debuginfo-219-62.el7_6.3.x86_64.rpm systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm systemd-networkd-219-62.el7_6.3.x86_64.rpm systemd-resolved-219-62.el7_6.3.i686.rpm systemd-resolved-219-62.el7_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-3815 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXFCMtNzjgjWX9erEAQizBQ/+Lg6qWKqzlDXPRm6v2EB23QhIm06loRh6 b+p1jZZKbSJnXEuddjlI57ICKTamdAOoFz9CCZT3ZkfI6yyRtocY8l6NhFwBQawa 1VkxC/BO0n4H79rrywxvTEE8Wuw3LySfw265haKvqhtqFIfazdKe6moSXONaQoAT jWyOil6xVXR4e460NfXOJakKf9lnWZaWc9YNUU3XsiQ98j+4Klx5M7MmkrCd/y2D EeMdPPqmDh51fGjjmSR3nUZ5CwLNe5CDc0szs2VAxzb2RBSNaj3UT/R2Xfd2fF5X 6XBkdqffKBzUzo6kF44Ju/igb/OkgqnB+fiCJH7y07aUEFPvxJYQMcu49XYu57ab ef1JQD1N2IKRIaFFh5TD1a1fMJ7/ZDq38gLo/ccXz7xlfQTGpyck3xRT6AdIeG1o k4Vm3DqAO67rm41LXddUoPuu//bCam6ZEGPUVWKZ23BVAeGV4RFizSykWIomxPkQ 45jB/4JChG7QJv61IRYMyQxYuZKrajQGzU3JN9gF0KhV5mxMNwRvcbigXv+6/6Ec E9oi7Rz1/oYXmEl4FBz0u2UcU+gyBrZspvQFm53cJ5EL7MhrPSj5u/uefgj+jThx bgvGoC077wueXdFsjqntJn0ld3maUQ8wTObVOt4PQcATUHJtH3G50jco2uOFK4J6 d3aP+X1l/XM=Yi5T -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce