Operating System:

[Ubuntu]

Published:

06 February 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0361
                          systemd vulnerabilities
                              6 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1049 CVE-2017-15908 

Reference:         ESB-2018.0317

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3558-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3558-1

5th February, 2018

systemd vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS


Summary

Several security issues were fixed in systemd.
Software description

    systemd - system and service manager


Details

Karim Hossen & Thomas Imbert and Nelson William Gamazo Sanchez
independently discovered that systemd-resolved incorrectly handled certain
DNS responses. A remote attacker could possibly use this issue to cause
systemd to temporarily stop responding, resulting in a denial of service.
This issue only affected Ubuntu 16.04 LTS. (CVE-2017-15908)

It was discovered that systemd incorrectly handled automounted volumes. A
local attacker could possibly use this issue to cause applications to hang,
resulting in a denial of service. (CVE-2018-1049)


Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 16.04 LTS:
    systemd 229-4ubuntu21.1
Ubuntu 14.04 LTS:
    systemd 204-5ubuntu20.26

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.


References

CVE-2017-15908, CVE-2018-1049

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWnkrjYx+lLeg9Ub1AQgwkBAAp6IvUNHmGS7NA8pYDvljsGEKSksBV31R
XQo15BtVjufHkRUGi1vZoc2upchSSTjhnNSotxSWlBUoEjpEfSZaKPRw4CU4phvC
CJ3a0+mOXVF/qZBsxcFhVfCw7IV6odaR0N19Umk9rnH5MPgkFl3i1fQI+mR4FgWn
OYxP7yN4M1hX+hD3ojWEZa16U+OQjt7bg1bCcPmm9jAGIh3i30aEQhXqVTJAIlMS
qvYGKAINvWd1qeU9FyFO22eD8s2zVZMgMNyB9ozWSplvmdUC/lJq8jsYF0XtvJro
Ve6JImQHtcFCdld158BKQzE2lWA3BMS3yNs8Oo8OwVwtb1q8OiRHJSzPB3edV6iA
3qRdLMCbBsq0b5FDzJo6a4j8FNSaEZByCbwTwSTHca455sqdOQNsdNTtSt+z/FPm
SGIqnuI10s4MvnrtO8kJu82ZxEi2l3HhBSIobiN2AqRWX02w7WU1kcJrWA3B6ks3
yJ2ArmeiSHiZ+5A82nKIjNdaeZ5+3ENXpmZPa1A3dqzKKZFzr9nRLPfNC+sruopq
7BmAPxq9igy/OwsRX7MhPeIHWCywIjUqqHGXM5MpBcYCQxoCHRhddNjwRLYW7dx5
bFf+FY5/C4w0SWv+1Xn8b6JYZKMRtr0kXCd9HixvehEhX8bYfFHSNeYaGarjUaXw
rfSOWlf8CYg=
=Y6YJ
-----END PGP SIGNATURE-----