-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0127
                    Important: systemd security update
                              15 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16865 CVE-2018-16864 CVE-2018-15688

Reference:         ESB-2019.0126
                   ESB-2019.0125
                   ESB-2019.0111

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0049

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security update
Advisory ID:       RHSA-2019:0049-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0049
Issue date:        2019-01-14
CVE Names:         CVE-2018-15688 CVE-2018-16864 CVE-2018-16865 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option
handling (CVE-2018-15688)

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Ubuntu Security Team for reporting
CVE-2018-15688 and Qualys Research Labs for reporting CVE-2018-16864 and
CVE-2018-16865. Upstream acknowledges Felix Wilhelm (Google) as the
original reporter of CVE-2018-15688.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639067 - CVE-2018-15688 systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-62.el7_6.2.src.rpm

x86_64:
libgudev1-219-62.el7_6.2.i686.rpm
libgudev1-219-62.el7_6.2.x86_64.rpm
systemd-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-libs-219-62.el7_6.2.i686.rpm
systemd-libs-219-62.el7_6.2.x86_64.rpm
systemd-python-219-62.el7_6.2.x86_64.rpm
systemd-sysv-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.2.i686.rpm
libgudev1-devel-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-devel-219-62.el7_6.2.i686.rpm
systemd-devel-219-62.el7_6.2.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm
systemd-networkd-219-62.el7_6.2.x86_64.rpm
systemd-resolved-219-62.el7_6.2.i686.rpm
systemd-resolved-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-62.el7_6.2.src.rpm

x86_64:
libgudev1-219-62.el7_6.2.i686.rpm
libgudev1-219-62.el7_6.2.x86_64.rpm
systemd-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-libs-219-62.el7_6.2.i686.rpm
systemd-libs-219-62.el7_6.2.x86_64.rpm
systemd-python-219-62.el7_6.2.x86_64.rpm
systemd-sysv-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.2.i686.rpm
libgudev1-devel-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-devel-219-62.el7_6.2.i686.rpm
systemd-devel-219-62.el7_6.2.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm
systemd-networkd-219-62.el7_6.2.x86_64.rpm
systemd-resolved-219-62.el7_6.2.i686.rpm
systemd-resolved-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-62.el7_6.2.src.rpm

ppc64:
libgudev1-219-62.el7_6.2.ppc.rpm
libgudev1-219-62.el7_6.2.ppc64.rpm
libgudev1-devel-219-62.el7_6.2.ppc.rpm
libgudev1-devel-219-62.el7_6.2.ppc64.rpm
systemd-219-62.el7_6.2.ppc64.rpm
systemd-debuginfo-219-62.el7_6.2.ppc.rpm
systemd-debuginfo-219-62.el7_6.2.ppc64.rpm
systemd-devel-219-62.el7_6.2.ppc.rpm
systemd-devel-219-62.el7_6.2.ppc64.rpm
systemd-libs-219-62.el7_6.2.ppc.rpm
systemd-libs-219-62.el7_6.2.ppc64.rpm
systemd-python-219-62.el7_6.2.ppc64.rpm
systemd-sysv-219-62.el7_6.2.ppc64.rpm

ppc64le:
libgudev1-219-62.el7_6.2.ppc64le.rpm
libgudev1-devel-219-62.el7_6.2.ppc64le.rpm
systemd-219-62.el7_6.2.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm
systemd-devel-219-62.el7_6.2.ppc64le.rpm
systemd-libs-219-62.el7_6.2.ppc64le.rpm
systemd-python-219-62.el7_6.2.ppc64le.rpm
systemd-sysv-219-62.el7_6.2.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.2.s390.rpm
libgudev1-219-62.el7_6.2.s390x.rpm
libgudev1-devel-219-62.el7_6.2.s390.rpm
libgudev1-devel-219-62.el7_6.2.s390x.rpm
systemd-219-62.el7_6.2.s390x.rpm
systemd-debuginfo-219-62.el7_6.2.s390.rpm
systemd-debuginfo-219-62.el7_6.2.s390x.rpm
systemd-devel-219-62.el7_6.2.s390.rpm
systemd-devel-219-62.el7_6.2.s390x.rpm
systemd-libs-219-62.el7_6.2.s390.rpm
systemd-libs-219-62.el7_6.2.s390x.rpm
systemd-python-219-62.el7_6.2.s390x.rpm
systemd-sysv-219-62.el7_6.2.s390x.rpm

x86_64:
libgudev1-219-62.el7_6.2.i686.rpm
libgudev1-219-62.el7_6.2.x86_64.rpm
libgudev1-devel-219-62.el7_6.2.i686.rpm
libgudev1-devel-219-62.el7_6.2.x86_64.rpm
systemd-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-devel-219-62.el7_6.2.i686.rpm
systemd-devel-219-62.el7_6.2.x86_64.rpm
systemd-libs-219-62.el7_6.2.i686.rpm
systemd-libs-219-62.el7_6.2.x86_64.rpm
systemd-python-219-62.el7_6.2.x86_64.rpm
systemd-sysv-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-62.el7_6.2.src.rpm

aarch64:
libgudev1-219-62.el7_6.2.aarch64.rpm
libgudev1-devel-219-62.el7_6.2.aarch64.rpm
systemd-219-62.el7_6.2.aarch64.rpm
systemd-debuginfo-219-62.el7_6.2.aarch64.rpm
systemd-devel-219-62.el7_6.2.aarch64.rpm
systemd-libs-219-62.el7_6.2.aarch64.rpm
systemd-python-219-62.el7_6.2.aarch64.rpm
systemd-sysv-219-62.el7_6.2.aarch64.rpm

ppc64le:
libgudev1-219-62.el7_6.2.ppc64le.rpm
libgudev1-devel-219-62.el7_6.2.ppc64le.rpm
systemd-219-62.el7_6.2.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm
systemd-devel-219-62.el7_6.2.ppc64le.rpm
systemd-libs-219-62.el7_6.2.ppc64le.rpm
systemd-python-219-62.el7_6.2.ppc64le.rpm
systemd-sysv-219-62.el7_6.2.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.2.s390.rpm
libgudev1-219-62.el7_6.2.s390x.rpm
libgudev1-devel-219-62.el7_6.2.s390.rpm
libgudev1-devel-219-62.el7_6.2.s390x.rpm
systemd-219-62.el7_6.2.s390x.rpm
systemd-debuginfo-219-62.el7_6.2.s390.rpm
systemd-debuginfo-219-62.el7_6.2.s390x.rpm
systemd-devel-219-62.el7_6.2.s390.rpm
systemd-devel-219-62.el7_6.2.s390x.rpm
systemd-libs-219-62.el7_6.2.s390.rpm
systemd-libs-219-62.el7_6.2.s390x.rpm
systemd-python-219-62.el7_6.2.s390x.rpm
systemd-sysv-219-62.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-62.el7_6.2.ppc.rpm
systemd-debuginfo-219-62.el7_6.2.ppc64.rpm
systemd-journal-gateway-219-62.el7_6.2.ppc64.rpm
systemd-networkd-219-62.el7_6.2.ppc64.rpm
systemd-resolved-219-62.el7_6.2.ppc.rpm
systemd-resolved-219-62.el7_6.2.ppc64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.2.ppc64le.rpm
systemd-networkd-219-62.el7_6.2.ppc64le.rpm
systemd-resolved-219-62.el7_6.2.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.2.s390.rpm
systemd-debuginfo-219-62.el7_6.2.s390x.rpm
systemd-journal-gateway-219-62.el7_6.2.s390x.rpm
systemd-networkd-219-62.el7_6.2.s390x.rpm
systemd-resolved-219-62.el7_6.2.s390.rpm
systemd-resolved-219-62.el7_6.2.s390x.rpm

x86_64:
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm
systemd-networkd-219-62.el7_6.2.x86_64.rpm
systemd-resolved-219-62.el7_6.2.i686.rpm
systemd-resolved-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-62.el7_6.2.aarch64.rpm
systemd-journal-gateway-219-62.el7_6.2.aarch64.rpm
systemd-networkd-219-62.el7_6.2.aarch64.rpm
systemd-resolved-219-62.el7_6.2.aarch64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.2.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.2.ppc64le.rpm
systemd-networkd-219-62.el7_6.2.ppc64le.rpm
systemd-resolved-219-62.el7_6.2.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.2.s390.rpm
systemd-debuginfo-219-62.el7_6.2.s390x.rpm
systemd-journal-gateway-219-62.el7_6.2.s390x.rpm
systemd-networkd-219-62.el7_6.2.s390x.rpm
systemd-resolved-219-62.el7_6.2.s390.rpm
systemd-resolved-219-62.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-62.el7_6.2.src.rpm

x86_64:
libgudev1-219-62.el7_6.2.i686.rpm
libgudev1-219-62.el7_6.2.x86_64.rpm
libgudev1-devel-219-62.el7_6.2.i686.rpm
libgudev1-devel-219-62.el7_6.2.x86_64.rpm
systemd-219-62.el7_6.2.x86_64.rpm
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-devel-219-62.el7_6.2.i686.rpm
systemd-devel-219-62.el7_6.2.x86_64.rpm
systemd-libs-219-62.el7_6.2.i686.rpm
systemd-libs-219-62.el7_6.2.x86_64.rpm
systemd-python-219-62.el7_6.2.x86_64.rpm
systemd-sysv-219-62.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-62.el7_6.2.i686.rpm
systemd-debuginfo-219-62.el7_6.2.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.2.x86_64.rpm
systemd-networkd-219-62.el7_6.2.x86_64.rpm
systemd-resolved-219-62.el7_6.2.i686.rpm
systemd-resolved-219-62.el7_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15688
https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXD0gbGaOgq3Tt24GAQhX9g//Z8raAJRVhq+Nu9pYY5C1hcCbWwFympIe
kTa863rpjeL1YxTlwnXNQLH2kMeFLI6/hWRWR+NMCo25UxFuaSd6geoOX8ZXze9U
UQibqXtkpYHuDMV2Z3oG91zydwP2c25XTaQk1pGTxcQWMXaKT/gBHN3fnb9zrBvc
prcEBLsIyxPL3sKA2pQHA+mH3mC50LXLWCK5FoDybk3Dw+roLMOKroK6zu/xU7dz
v/+w0xia3EAJrLZVqQbuwZO0ogHN+fKLwzE6LIdcXGMq/QPdmf2Mhonev0BHNN5g
Cx71pBETlmzmdxuB1rITNJxCW+pcGECTz1pMpHLRuDnzGsXqpO0ViSOrK/8m+4VV
xs8Zpdwv7bDvf523hItCix7yklV2t51QSbaawDQbTi+M3662DYoMjQOIYRlyY+qg
uU+U6N/gDSa9Z6HIpjxht3UAWWbUhsUqzB3oJm0tZWgfkce01oPiTXicHmLBHWtA
z5mbSCFEdDGUPG8a+uk3FrSemBpv5Z7b/dSSLddLtwNnHEuNiotwwrYGvBoTx8jb
lsoYfzmdybLuPylMWWcJrN7XpQMsv+a/Cz3huX4vpI51V7I0cuNUESj1X1wbloBo
lNJxsuTuOjfEpv0bUusot7NOYdL24l6Q5LoHEa1ZXEQ+6/PZ+Il/LIk7/Hw9JKxU
QyQzkFoK2Yw=
=xL2p
-----END PGP SIGNATURE-----