Operating System:

[RedHat]

Published:

30 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0249
                       Low: systemd security update
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3815 CVE-2018-16865 CVE-2018-16864

Reference:         ESB-2019.0111
                   ESB-2019.0125

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0201
   https://access.redhat.com/errata/RHSA-2019:0204

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: systemd security update
Advisory ID:       RHSA-2019:0201-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0201
Issue date:        2019-01-29
CVE Names:         CVE-2019-3815 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: memory leak in journald-server.c introduced by fix for
CVE-2018-16864 (CVE-2019-3815)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1666690 - CVE-2019-3815 systemd: memory leak in journald-server.c introduced by fix for CVE-2018-16864

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-62.el7_6.3.src.rpm

x86_64:
libgudev1-219-62.el7_6.3.i686.rpm
libgudev1-219-62.el7_6.3.x86_64.rpm
systemd-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-libs-219-62.el7_6.3.i686.rpm
systemd-libs-219-62.el7_6.3.x86_64.rpm
systemd-python-219-62.el7_6.3.x86_64.rpm
systemd-sysv-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.3.i686.rpm
libgudev1-devel-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-devel-219-62.el7_6.3.i686.rpm
systemd-devel-219-62.el7_6.3.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm
systemd-networkd-219-62.el7_6.3.x86_64.rpm
systemd-resolved-219-62.el7_6.3.i686.rpm
systemd-resolved-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-62.el7_6.3.src.rpm

x86_64:
libgudev1-219-62.el7_6.3.i686.rpm
libgudev1-219-62.el7_6.3.x86_64.rpm
systemd-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-libs-219-62.el7_6.3.i686.rpm
systemd-libs-219-62.el7_6.3.x86_64.rpm
systemd-python-219-62.el7_6.3.x86_64.rpm
systemd-sysv-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.3.i686.rpm
libgudev1-devel-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-devel-219-62.el7_6.3.i686.rpm
systemd-devel-219-62.el7_6.3.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm
systemd-networkd-219-62.el7_6.3.x86_64.rpm
systemd-resolved-219-62.el7_6.3.i686.rpm
systemd-resolved-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-62.el7_6.3.src.rpm

ppc64:
libgudev1-219-62.el7_6.3.ppc.rpm
libgudev1-219-62.el7_6.3.ppc64.rpm
libgudev1-devel-219-62.el7_6.3.ppc.rpm
libgudev1-devel-219-62.el7_6.3.ppc64.rpm
systemd-219-62.el7_6.3.ppc64.rpm
systemd-debuginfo-219-62.el7_6.3.ppc.rpm
systemd-debuginfo-219-62.el7_6.3.ppc64.rpm
systemd-devel-219-62.el7_6.3.ppc.rpm
systemd-devel-219-62.el7_6.3.ppc64.rpm
systemd-libs-219-62.el7_6.3.ppc.rpm
systemd-libs-219-62.el7_6.3.ppc64.rpm
systemd-python-219-62.el7_6.3.ppc64.rpm
systemd-sysv-219-62.el7_6.3.ppc64.rpm

ppc64le:
libgudev1-219-62.el7_6.3.ppc64le.rpm
libgudev1-devel-219-62.el7_6.3.ppc64le.rpm
systemd-219-62.el7_6.3.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm
systemd-devel-219-62.el7_6.3.ppc64le.rpm
systemd-libs-219-62.el7_6.3.ppc64le.rpm
systemd-python-219-62.el7_6.3.ppc64le.rpm
systemd-sysv-219-62.el7_6.3.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.3.s390.rpm
libgudev1-219-62.el7_6.3.s390x.rpm
libgudev1-devel-219-62.el7_6.3.s390.rpm
libgudev1-devel-219-62.el7_6.3.s390x.rpm
systemd-219-62.el7_6.3.s390x.rpm
systemd-debuginfo-219-62.el7_6.3.s390.rpm
systemd-debuginfo-219-62.el7_6.3.s390x.rpm
systemd-devel-219-62.el7_6.3.s390.rpm
systemd-devel-219-62.el7_6.3.s390x.rpm
systemd-libs-219-62.el7_6.3.s390.rpm
systemd-libs-219-62.el7_6.3.s390x.rpm
systemd-python-219-62.el7_6.3.s390x.rpm
systemd-sysv-219-62.el7_6.3.s390x.rpm

x86_64:
libgudev1-219-62.el7_6.3.i686.rpm
libgudev1-219-62.el7_6.3.x86_64.rpm
libgudev1-devel-219-62.el7_6.3.i686.rpm
libgudev1-devel-219-62.el7_6.3.x86_64.rpm
systemd-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-devel-219-62.el7_6.3.i686.rpm
systemd-devel-219-62.el7_6.3.x86_64.rpm
systemd-libs-219-62.el7_6.3.i686.rpm
systemd-libs-219-62.el7_6.3.x86_64.rpm
systemd-python-219-62.el7_6.3.x86_64.rpm
systemd-sysv-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-62.el7_6.3.src.rpm

aarch64:
libgudev1-219-62.el7_6.3.aarch64.rpm
libgudev1-devel-219-62.el7_6.3.aarch64.rpm
systemd-219-62.el7_6.3.aarch64.rpm
systemd-debuginfo-219-62.el7_6.3.aarch64.rpm
systemd-devel-219-62.el7_6.3.aarch64.rpm
systemd-libs-219-62.el7_6.3.aarch64.rpm
systemd-python-219-62.el7_6.3.aarch64.rpm
systemd-sysv-219-62.el7_6.3.aarch64.rpm

ppc64le:
libgudev1-219-62.el7_6.3.ppc64le.rpm
libgudev1-devel-219-62.el7_6.3.ppc64le.rpm
systemd-219-62.el7_6.3.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm
systemd-devel-219-62.el7_6.3.ppc64le.rpm
systemd-libs-219-62.el7_6.3.ppc64le.rpm
systemd-python-219-62.el7_6.3.ppc64le.rpm
systemd-sysv-219-62.el7_6.3.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.3.s390.rpm
libgudev1-219-62.el7_6.3.s390x.rpm
libgudev1-devel-219-62.el7_6.3.s390.rpm
libgudev1-devel-219-62.el7_6.3.s390x.rpm
systemd-219-62.el7_6.3.s390x.rpm
systemd-debuginfo-219-62.el7_6.3.s390.rpm
systemd-debuginfo-219-62.el7_6.3.s390x.rpm
systemd-devel-219-62.el7_6.3.s390.rpm
systemd-devel-219-62.el7_6.3.s390x.rpm
systemd-libs-219-62.el7_6.3.s390.rpm
systemd-libs-219-62.el7_6.3.s390x.rpm
systemd-python-219-62.el7_6.3.s390x.rpm
systemd-sysv-219-62.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-62.el7_6.3.ppc.rpm
systemd-debuginfo-219-62.el7_6.3.ppc64.rpm
systemd-journal-gateway-219-62.el7_6.3.ppc64.rpm
systemd-networkd-219-62.el7_6.3.ppc64.rpm
systemd-resolved-219-62.el7_6.3.ppc.rpm
systemd-resolved-219-62.el7_6.3.ppc64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.3.ppc64le.rpm
systemd-networkd-219-62.el7_6.3.ppc64le.rpm
systemd-resolved-219-62.el7_6.3.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.3.s390.rpm
systemd-debuginfo-219-62.el7_6.3.s390x.rpm
systemd-journal-gateway-219-62.el7_6.3.s390x.rpm
systemd-networkd-219-62.el7_6.3.s390x.rpm
systemd-resolved-219-62.el7_6.3.s390.rpm
systemd-resolved-219-62.el7_6.3.s390x.rpm

x86_64:
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm
systemd-networkd-219-62.el7_6.3.x86_64.rpm
systemd-resolved-219-62.el7_6.3.i686.rpm
systemd-resolved-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-62.el7_6.3.aarch64.rpm
systemd-journal-gateway-219-62.el7_6.3.aarch64.rpm
systemd-networkd-219-62.el7_6.3.aarch64.rpm
systemd-resolved-219-62.el7_6.3.aarch64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.3.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.3.ppc64le.rpm
systemd-networkd-219-62.el7_6.3.ppc64le.rpm
systemd-resolved-219-62.el7_6.3.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.3.s390.rpm
systemd-debuginfo-219-62.el7_6.3.s390x.rpm
systemd-journal-gateway-219-62.el7_6.3.s390x.rpm
systemd-networkd-219-62.el7_6.3.s390x.rpm
systemd-resolved-219-62.el7_6.3.s390.rpm
systemd-resolved-219-62.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-62.el7_6.3.src.rpm

x86_64:
libgudev1-219-62.el7_6.3.i686.rpm
libgudev1-219-62.el7_6.3.x86_64.rpm
libgudev1-devel-219-62.el7_6.3.i686.rpm
libgudev1-devel-219-62.el7_6.3.x86_64.rpm
systemd-219-62.el7_6.3.x86_64.rpm
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-devel-219-62.el7_6.3.i686.rpm
systemd-devel-219-62.el7_6.3.x86_64.rpm
systemd-libs-219-62.el7_6.3.i686.rpm
systemd-libs-219-62.el7_6.3.x86_64.rpm
systemd-python-219-62.el7_6.3.x86_64.rpm
systemd-sysv-219-62.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-62.el7_6.3.i686.rpm
systemd-debuginfo-219-62.el7_6.3.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.3.x86_64.rpm
systemd-networkd-219-62.el7_6.3.x86_64.rpm
systemd-resolved-219-62.el7_6.3.i686.rpm
systemd-resolved-219-62.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3815
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security update
Advisory ID:       RHSA-2019:0204-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0204
Issue date:        2019-01-29
CVE Names:         CVE-2018-16864 CVE-2018-16865 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
systemd-219-57.el7_5.5.src.rpm

x86_64:
libgudev1-219-57.el7_5.5.i686.rpm
libgudev1-219-57.el7_5.5.x86_64.rpm
systemd-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-libs-219-57.el7_5.5.i686.rpm
systemd-libs-219-57.el7_5.5.x86_64.rpm
systemd-python-219-57.el7_5.5.x86_64.rpm
systemd-sysv-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libgudev1-devel-219-57.el7_5.5.i686.rpm
libgudev1-devel-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-devel-219-57.el7_5.5.i686.rpm
systemd-devel-219-57.el7_5.5.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.5.x86_64.rpm
systemd-networkd-219-57.el7_5.5.x86_64.rpm
systemd-resolved-219-57.el7_5.5.i686.rpm
systemd-resolved-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
systemd-219-57.el7_5.5.src.rpm

ppc64:
libgudev1-219-57.el7_5.5.ppc.rpm
libgudev1-219-57.el7_5.5.ppc64.rpm
libgudev1-devel-219-57.el7_5.5.ppc.rpm
libgudev1-devel-219-57.el7_5.5.ppc64.rpm
systemd-219-57.el7_5.5.ppc64.rpm
systemd-debuginfo-219-57.el7_5.5.ppc.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64.rpm
systemd-devel-219-57.el7_5.5.ppc.rpm
systemd-devel-219-57.el7_5.5.ppc64.rpm
systemd-libs-219-57.el7_5.5.ppc.rpm
systemd-libs-219-57.el7_5.5.ppc64.rpm
systemd-python-219-57.el7_5.5.ppc64.rpm
systemd-sysv-219-57.el7_5.5.ppc64.rpm

ppc64le:
libgudev1-219-57.el7_5.5.ppc64le.rpm
libgudev1-devel-219-57.el7_5.5.ppc64le.rpm
systemd-219-57.el7_5.5.ppc64le.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64le.rpm
systemd-devel-219-57.el7_5.5.ppc64le.rpm
systemd-libs-219-57.el7_5.5.ppc64le.rpm
systemd-python-219-57.el7_5.5.ppc64le.rpm
systemd-sysv-219-57.el7_5.5.ppc64le.rpm

s390x:
libgudev1-219-57.el7_5.5.s390.rpm
libgudev1-219-57.el7_5.5.s390x.rpm
libgudev1-devel-219-57.el7_5.5.s390.rpm
libgudev1-devel-219-57.el7_5.5.s390x.rpm
systemd-219-57.el7_5.5.s390x.rpm
systemd-debuginfo-219-57.el7_5.5.s390.rpm
systemd-debuginfo-219-57.el7_5.5.s390x.rpm
systemd-devel-219-57.el7_5.5.s390.rpm
systemd-devel-219-57.el7_5.5.s390x.rpm
systemd-libs-219-57.el7_5.5.s390.rpm
systemd-libs-219-57.el7_5.5.s390x.rpm
systemd-python-219-57.el7_5.5.s390x.rpm
systemd-sysv-219-57.el7_5.5.s390x.rpm

x86_64:
libgudev1-219-57.el7_5.5.i686.rpm
libgudev1-219-57.el7_5.5.x86_64.rpm
libgudev1-devel-219-57.el7_5.5.i686.rpm
libgudev1-devel-219-57.el7_5.5.x86_64.rpm
systemd-219-57.el7_5.5.x86_64.rpm
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-devel-219-57.el7_5.5.i686.rpm
systemd-devel-219-57.el7_5.5.x86_64.rpm
systemd-libs-219-57.el7_5.5.i686.rpm
systemd-libs-219-57.el7_5.5.x86_64.rpm
systemd-python-219-57.el7_5.5.x86_64.rpm
systemd-sysv-219-57.el7_5.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
systemd-debuginfo-219-57.el7_5.5.ppc.rpm
systemd-debuginfo-219-57.el7_5.5.ppc64.rpm
systemd-journal-gateway-219-57.el7_5.5.ppc64.rpm
systemd-networkd-219-57.el7_5.5.ppc64.rpm
systemd-resolved-219-57.el7_5.5.ppc.rpm
systemd-resolved-219-57.el7_5.5.ppc64.rpm

ppc64le:
systemd-debuginfo-219-57.el7_5.5.ppc64le.rpm
systemd-journal-gateway-219-57.el7_5.5.ppc64le.rpm
systemd-networkd-219-57.el7_5.5.ppc64le.rpm
systemd-resolved-219-57.el7_5.5.ppc64le.rpm

s390x:
systemd-debuginfo-219-57.el7_5.5.s390.rpm
systemd-debuginfo-219-57.el7_5.5.s390x.rpm
systemd-journal-gateway-219-57.el7_5.5.s390x.rpm
systemd-networkd-219-57.el7_5.5.s390x.rpm
systemd-resolved-219-57.el7_5.5.s390.rpm
systemd-resolved-219-57.el7_5.5.s390x.rpm

x86_64:
systemd-debuginfo-219-57.el7_5.5.i686.rpm
systemd-debuginfo-219-57.el7_5.5.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.5.x86_64.rpm
systemd-networkd-219-57.el7_5.5.x86_64.rpm
systemd-resolved-219-57.el7_5.5.i686.rpm
systemd-resolved-219-57.el7_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Edw
-----END PGP SIGNATURE-----