-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2632
               Moderate: systemd security and bug fix update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7795  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2610.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running systemd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2016:2610-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2610.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-7795 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A flaw was found in the way systemd handled empty notification messages.
A local attacker could use this flaw to make systemd freeze its execution,
preventing further management of system services, system shutdown, or
zombie process collection via systemd. (CVE-2016-7795)

Bug Fix(es):

* Previously, the udev device manager automatically enabled all memory
banks on IBM z System installations. As a consequence, hot plug memory was
enabled automatically, which was incorrect. With this update, system
architecture checks have been added to the udev rules to address the
problem. As a result, hot plug memory is no longer automatically enabled.
(BZ#1381123)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket
1380686 - systemctl show changes
1381123 - s390x standby memory automatically onlined after boot [rhel-7.3.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

aarch64:
libgudev1-219-30.el7_3.3.aarch64.rpm
libgudev1-devel-219-30.el7_3.3.aarch64.rpm
systemd-219-30.el7_3.3.aarch64.rpm
systemd-debuginfo-219-30.el7_3.3.aarch64.rpm
systemd-devel-219-30.el7_3.3.aarch64.rpm
systemd-libs-219-30.el7_3.3.aarch64.rpm
systemd-python-219-30.el7_3.3.aarch64.rpm
systemd-sysv-219-30.el7_3.3.aarch64.rpm

ppc64:
libgudev1-219-30.el7_3.3.ppc.rpm
libgudev1-219-30.el7_3.3.ppc64.rpm
libgudev1-devel-219-30.el7_3.3.ppc.rpm
libgudev1-devel-219-30.el7_3.3.ppc64.rpm
systemd-219-30.el7_3.3.ppc64.rpm
systemd-debuginfo-219-30.el7_3.3.ppc.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64.rpm
systemd-devel-219-30.el7_3.3.ppc.rpm
systemd-devel-219-30.el7_3.3.ppc64.rpm
systemd-libs-219-30.el7_3.3.ppc.rpm
systemd-libs-219-30.el7_3.3.ppc64.rpm
systemd-python-219-30.el7_3.3.ppc64.rpm
systemd-sysv-219-30.el7_3.3.ppc64.rpm

ppc64le:
libgudev1-219-30.el7_3.3.ppc64le.rpm
libgudev1-devel-219-30.el7_3.3.ppc64le.rpm
systemd-219-30.el7_3.3.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm
systemd-devel-219-30.el7_3.3.ppc64le.rpm
systemd-libs-219-30.el7_3.3.ppc64le.rpm
systemd-python-219-30.el7_3.3.ppc64le.rpm
systemd-sysv-219-30.el7_3.3.ppc64le.rpm

s390x:
libgudev1-219-30.el7_3.3.s390.rpm
libgudev1-219-30.el7_3.3.s390x.rpm
libgudev1-devel-219-30.el7_3.3.s390.rpm
libgudev1-devel-219-30.el7_3.3.s390x.rpm
systemd-219-30.el7_3.3.s390x.rpm
systemd-debuginfo-219-30.el7_3.3.s390.rpm
systemd-debuginfo-219-30.el7_3.3.s390x.rpm
systemd-devel-219-30.el7_3.3.s390.rpm
systemd-devel-219-30.el7_3.3.s390x.rpm
systemd-libs-219-30.el7_3.3.s390.rpm
systemd-libs-219-30.el7_3.3.s390x.rpm
systemd-python-219-30.el7_3.3.s390x.rpm
systemd-sysv-219-30.el7_3.3.s390x.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-30.el7_3.3.aarch64.rpm
systemd-journal-gateway-219-30.el7_3.3.aarch64.rpm
systemd-networkd-219-30.el7_3.3.aarch64.rpm
systemd-resolved-219-30.el7_3.3.aarch64.rpm

ppc64:
systemd-debuginfo-219-30.el7_3.3.ppc.rpm
systemd-debuginfo-219-30.el7_3.3.ppc64.rpm
systemd-journal-gateway-219-30.el7_3.3.ppc64.rpm
systemd-networkd-219-30.el7_3.3.ppc64.rpm
systemd-resolved-219-30.el7_3.3.ppc.rpm
systemd-resolved-219-30.el7_3.3.ppc64.rpm

ppc64le:
systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.3.ppc64le.rpm
systemd-networkd-219-30.el7_3.3.ppc64le.rpm
systemd-resolved-219-30.el7_3.3.ppc64le.rpm

s390x:
systemd-debuginfo-219-30.el7_3.3.s390.rpm
systemd-debuginfo-219-30.el7_3.3.s390x.rpm
systemd-journal-gateway-219-30.el7_3.3.s390x.rpm
systemd-networkd-219-30.el7_3.3.s390x.rpm
systemd-resolved-219-30.el7_3.3.s390.rpm
systemd-resolved-219-30.el7_3.3.s390x.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-30.el7_3.3.src.rpm

x86_64:
libgudev1-219-30.el7_3.3.i686.rpm
libgudev1-219-30.el7_3.3.x86_64.rpm
libgudev1-devel-219-30.el7_3.3.i686.rpm
libgudev1-devel-219-30.el7_3.3.x86_64.rpm
systemd-219-30.el7_3.3.x86_64.rpm
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-devel-219-30.el7_3.3.i686.rpm
systemd-devel-219-30.el7_3.3.x86_64.rpm
systemd-libs-219-30.el7_3.3.i686.rpm
systemd-libs-219-30.el7_3.3.x86_64.rpm
systemd-python-219-30.el7_3.3.x86_64.rpm
systemd-sysv-219-30.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-30.el7_3.3.i686.rpm
systemd-debuginfo-219-30.el7_3.3.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm
systemd-networkd-219-30.el7_3.3.x86_64.rpm
systemd-resolved-219-30.el7_3.3.i686.rpm
systemd-resolved-219-30.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7795
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1lwXlSAg2UNWIIRAu1uAJ94YzlIt/Ic4TpWKGbb2fv9bbQyWwCgxRZ/
qEBFoS+xi4rq4q87eYDSpjU=
=1lbt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WnD6
-----END PGP SIGNATURE-----