-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2690
               Moderate: systemd security and bug fix update
                             10 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7795  

Reference:         ESB-2016.2632

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2694.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2016:2694-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2694.html
Issue date:        2016-11-09
CVE Names:         CVE-2016-7795 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A flaw was found in the way systemd handled empty notification messages.
A local attacker could use this flaw to make systemd freeze its execution,
preventing further management of system services, system shutdown, or
zombie process collection via systemd. (CVE-2016-7795)

Bug Fix(es):

* Previously, the udev device manager automatically enabled all memory
banks on IBM z System installations. As a consequence, hot plug memory was
enabled automatically, which was incorrect. With this update, system
architecture checks have been added to the udev rules to address the
problem. As a result, hot plug memory is no longer automatically enabled.
(BZ#1375603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1368374 - [rhel7.2.z] Backport memory leak bug fixes
1375603 - s390x standby memory automatically onlined after boot [rhel-7.2.z]
1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
systemd-219-19.el7_2.18.src.rpm

x86_64:
libgudev1-219-19.el7_2.18.i686.rpm
libgudev1-219-19.el7_2.18.x86_64.rpm
systemd-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-libs-219-19.el7_2.18.i686.rpm
systemd-libs-219-19.el7_2.18.x86_64.rpm
systemd-python-219-19.el7_2.18.x86_64.rpm
systemd-sysv-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
libgudev1-devel-219-19.el7_2.18.i686.rpm
libgudev1-devel-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-devel-219-19.el7_2.18.i686.rpm
systemd-devel-219-19.el7_2.18.x86_64.rpm
systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm
systemd-networkd-219-19.el7_2.18.x86_64.rpm
systemd-resolved-219-19.el7_2.18.i686.rpm
systemd-resolved-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
systemd-219-19.el7_2.18.src.rpm

ppc64:
libgudev1-219-19.el7_2.18.ppc.rpm
libgudev1-219-19.el7_2.18.ppc64.rpm
libgudev1-devel-219-19.el7_2.18.ppc.rpm
libgudev1-devel-219-19.el7_2.18.ppc64.rpm
systemd-219-19.el7_2.18.ppc64.rpm
systemd-debuginfo-219-19.el7_2.18.ppc.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64.rpm
systemd-devel-219-19.el7_2.18.ppc.rpm
systemd-devel-219-19.el7_2.18.ppc64.rpm
systemd-libs-219-19.el7_2.18.ppc.rpm
systemd-libs-219-19.el7_2.18.ppc64.rpm
systemd-python-219-19.el7_2.18.ppc64.rpm
systemd-sysv-219-19.el7_2.18.ppc64.rpm

ppc64le:
libgudev1-219-19.el7_2.18.ppc64le.rpm
libgudev1-devel-219-19.el7_2.18.ppc64le.rpm
systemd-219-19.el7_2.18.ppc64le.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm
systemd-devel-219-19.el7_2.18.ppc64le.rpm
systemd-libs-219-19.el7_2.18.ppc64le.rpm
systemd-python-219-19.el7_2.18.ppc64le.rpm
systemd-sysv-219-19.el7_2.18.ppc64le.rpm

s390x:
libgudev1-219-19.el7_2.18.s390.rpm
libgudev1-219-19.el7_2.18.s390x.rpm
libgudev1-devel-219-19.el7_2.18.s390.rpm
libgudev1-devel-219-19.el7_2.18.s390x.rpm
systemd-219-19.el7_2.18.s390x.rpm
systemd-debuginfo-219-19.el7_2.18.s390.rpm
systemd-debuginfo-219-19.el7_2.18.s390x.rpm
systemd-devel-219-19.el7_2.18.s390.rpm
systemd-devel-219-19.el7_2.18.s390x.rpm
systemd-libs-219-19.el7_2.18.s390.rpm
systemd-libs-219-19.el7_2.18.s390x.rpm
systemd-python-219-19.el7_2.18.s390x.rpm
systemd-sysv-219-19.el7_2.18.s390x.rpm

x86_64:
libgudev1-219-19.el7_2.18.i686.rpm
libgudev1-219-19.el7_2.18.x86_64.rpm
libgudev1-devel-219-19.el7_2.18.i686.rpm
libgudev1-devel-219-19.el7_2.18.x86_64.rpm
systemd-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-devel-219-19.el7_2.18.i686.rpm
systemd-devel-219-19.el7_2.18.x86_64.rpm
systemd-libs-219-19.el7_2.18.i686.rpm
systemd-libs-219-19.el7_2.18.x86_64.rpm
systemd-python-219-19.el7_2.18.x86_64.rpm
systemd-sysv-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
systemd-debuginfo-219-19.el7_2.18.ppc.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64.rpm
systemd-journal-gateway-219-19.el7_2.18.ppc64.rpm
systemd-networkd-219-19.el7_2.18.ppc64.rpm
systemd-resolved-219-19.el7_2.18.ppc.rpm
systemd-resolved-219-19.el7_2.18.ppc64.rpm

ppc64le:
systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm
systemd-journal-gateway-219-19.el7_2.18.ppc64le.rpm
systemd-networkd-219-19.el7_2.18.ppc64le.rpm
systemd-resolved-219-19.el7_2.18.ppc64le.rpm

s390x:
systemd-debuginfo-219-19.el7_2.18.s390.rpm
systemd-debuginfo-219-19.el7_2.18.s390x.rpm
systemd-journal-gateway-219-19.el7_2.18.s390x.rpm
systemd-networkd-219-19.el7_2.18.s390x.rpm
systemd-resolved-219-19.el7_2.18.s390.rpm
systemd-resolved-219-19.el7_2.18.s390x.rpm

x86_64:
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm
systemd-networkd-219-19.el7_2.18.x86_64.rpm
systemd-resolved-219-19.el7_2.18.i686.rpm
systemd-resolved-219-19.el7_2.18.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7795
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYI29CXlSAg2UNWIIRAlMYAJ4orxpVkJZ+DsisuZ1m8PJA9OlRPQCgiXlj
fGEDyj432giQi+AysLgYiQE=
=t11y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I1uA
-----END PGP SIGNATURE-----