-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2176
             RHEL 7.4 EUS: systemd security and bug fix update
                               19 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6454  

Reference:         ESB-2019.2007
                   ESB-2019.0510.2
                   ESB-2019.0503.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1502

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security and bug fix update
Advisory ID:       RHSA-2019:1502-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1502
Issue date:        2019-06-18
CVE Names:         CVE-2019-6454 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Race between systemctl start (and likely others) vs systemctl
daemon-reload (BZ#1709184)

* systemd segfaults running test case
https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981
(BZ#1709185)

* systemd doesn't delete stub unit files created for session scopes
(BZ#1709187)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
1709184 - Race between systemctl start (and likely others) vs systemctl daemon-reload [rhel-7.4.z]
1709185 - systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 [rhel-7.4.z]
1709187 - systemd doesn't delete stub unit files created for session scopes [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
systemd-219-42.el7_4.16.src.rpm

x86_64:
libgudev1-219-42.el7_4.16.i686.rpm
libgudev1-219-42.el7_4.16.x86_64.rpm
systemd-219-42.el7_4.16.x86_64.rpm
systemd-debuginfo-219-42.el7_4.16.i686.rpm
systemd-debuginfo-219-42.el7_4.16.x86_64.rpm
systemd-libs-219-42.el7_4.16.i686.rpm
systemd-libs-219-42.el7_4.16.x86_64.rpm
systemd-python-219-42.el7_4.16.x86_64.rpm
systemd-sysv-219-42.el7_4.16.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libgudev1-devel-219-42.el7_4.16.i686.rpm
libgudev1-devel-219-42.el7_4.16.x86_64.rpm
systemd-debuginfo-219-42.el7_4.16.i686.rpm
systemd-debuginfo-219-42.el7_4.16.x86_64.rpm
systemd-devel-219-42.el7_4.16.i686.rpm
systemd-devel-219-42.el7_4.16.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.16.x86_64.rpm
systemd-networkd-219-42.el7_4.16.x86_64.rpm
systemd-resolved-219-42.el7_4.16.i686.rpm
systemd-resolved-219-42.el7_4.16.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
systemd-219-42.el7_4.16.src.rpm

ppc64:
libgudev1-219-42.el7_4.16.ppc.rpm
libgudev1-219-42.el7_4.16.ppc64.rpm
libgudev1-devel-219-42.el7_4.16.ppc.rpm
libgudev1-devel-219-42.el7_4.16.ppc64.rpm
systemd-219-42.el7_4.16.ppc64.rpm
systemd-debuginfo-219-42.el7_4.16.ppc.rpm
systemd-debuginfo-219-42.el7_4.16.ppc64.rpm
systemd-devel-219-42.el7_4.16.ppc.rpm
systemd-devel-219-42.el7_4.16.ppc64.rpm
systemd-libs-219-42.el7_4.16.ppc.rpm
systemd-libs-219-42.el7_4.16.ppc64.rpm
systemd-python-219-42.el7_4.16.ppc64.rpm
systemd-sysv-219-42.el7_4.16.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.16.ppc64le.rpm
libgudev1-devel-219-42.el7_4.16.ppc64le.rpm
systemd-219-42.el7_4.16.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.16.ppc64le.rpm
systemd-devel-219-42.el7_4.16.ppc64le.rpm
systemd-libs-219-42.el7_4.16.ppc64le.rpm
systemd-python-219-42.el7_4.16.ppc64le.rpm
systemd-sysv-219-42.el7_4.16.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.16.s390.rpm
libgudev1-219-42.el7_4.16.s390x.rpm
libgudev1-devel-219-42.el7_4.16.s390.rpm
libgudev1-devel-219-42.el7_4.16.s390x.rpm
systemd-219-42.el7_4.16.s390x.rpm
systemd-debuginfo-219-42.el7_4.16.s390.rpm
systemd-debuginfo-219-42.el7_4.16.s390x.rpm
systemd-devel-219-42.el7_4.16.s390.rpm
systemd-devel-219-42.el7_4.16.s390x.rpm
systemd-libs-219-42.el7_4.16.s390.rpm
systemd-libs-219-42.el7_4.16.s390x.rpm
systemd-python-219-42.el7_4.16.s390x.rpm
systemd-sysv-219-42.el7_4.16.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.16.i686.rpm
libgudev1-219-42.el7_4.16.x86_64.rpm
libgudev1-devel-219-42.el7_4.16.i686.rpm
libgudev1-devel-219-42.el7_4.16.x86_64.rpm
systemd-219-42.el7_4.16.x86_64.rpm
systemd-debuginfo-219-42.el7_4.16.i686.rpm
systemd-debuginfo-219-42.el7_4.16.x86_64.rpm
systemd-devel-219-42.el7_4.16.i686.rpm
systemd-devel-219-42.el7_4.16.x86_64.rpm
systemd-libs-219-42.el7_4.16.i686.rpm
systemd-libs-219-42.el7_4.16.x86_64.rpm
systemd-python-219-42.el7_4.16.x86_64.rpm
systemd-sysv-219-42.el7_4.16.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
systemd-debuginfo-219-42.el7_4.16.ppc.rpm
systemd-debuginfo-219-42.el7_4.16.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.16.ppc64.rpm
systemd-networkd-219-42.el7_4.16.ppc64.rpm
systemd-resolved-219-42.el7_4.16.ppc.rpm
systemd-resolved-219-42.el7_4.16.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.16.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.16.ppc64le.rpm
systemd-networkd-219-42.el7_4.16.ppc64le.rpm
systemd-resolved-219-42.el7_4.16.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.16.s390.rpm
systemd-debuginfo-219-42.el7_4.16.s390x.rpm
systemd-journal-gateway-219-42.el7_4.16.s390x.rpm
systemd-networkd-219-42.el7_4.16.s390x.rpm
systemd-resolved-219-42.el7_4.16.s390.rpm
systemd-resolved-219-42.el7_4.16.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.16.i686.rpm
systemd-debuginfo-219-42.el7_4.16.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.16.x86_64.rpm
systemd-networkd-219-42.el7_4.16.x86_64.rpm
systemd-resolved-219-42.el7_4.16.i686.rpm
systemd-resolved-219-42.el7_4.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V+SO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2rTJ
-----END PGP SIGNATURE-----