Operating System:

[RedHat]

Published:

07 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2969
             systemd security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16888 CVE-2018-16866 CVE-2018-15686

Reference:         ESB-2019.0126.2
                   ESB-2019.0111.2
                   ESB-2018.3507

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2091

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2091
Issue date:        2019-08-06
CVE Names:         CVE-2018-15686 CVE-2018-16866 CVE-2018-16888 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

* systemd: kills privileged process if unprivileged PIDFile was tampered
(CVE-2018-16888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1267552 - systemd-journal-remote fails with a cryptic error message if output file doesn't have extension .journal
1272485 - Difference in multilib ppc64 and ppc in case of intltool translation
1463678 - Cannot use "-b" and "-D" parameters to journalctl command simultaneously
1585913 - systemd backport fix for nofile improvements in containerized environments
1619543 - Assertion failure when system journal rotation fails
1631625 - [RHEL7.6]hostnamectl set-hostname fail with 63 characters hostname
1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1641764 - Backport patch to allow tmpfiles e directive to accept glob-style wildcards
1643172 - escaped systemd unit returns wrongly escaped (and different) Id
1651257 - access to automounted dir with expiration time set can hang
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
1660422 - rescue.service announces itself as emergency mode, not rescue mode.
1662867 - CVE-2018-16888 systemd: kills privileged process if unprivileged PIDFile was tampered
1663365 - systemd-networkd ignores UseRoutes=false in [DHCP] of .network file
1666612 - Rules "uname -p" and "systemd-detect-virt" kill the system boot time on large systems
1691511 - Repeated systemd-run --scope -- mount -t tmpfs tmpfs /<path> under directories bind-mounted to themselves result in E2BIG failures
1693559 - sd-bus: deal with cookie overruns
1693716 - core/shutdown.c: in_container is used before it is defined
1697909 - [RHEL7.7]  Failed to start udev Wait for Complete Device Initialization.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-67.el7.src.rpm

ppc64:
libgudev1-219-67.el7.ppc.rpm
libgudev1-219-67.el7.ppc64.rpm
libgudev1-devel-219-67.el7.ppc.rpm
libgudev1-devel-219-67.el7.ppc64.rpm
systemd-219-67.el7.ppc64.rpm
systemd-debuginfo-219-67.el7.ppc.rpm
systemd-debuginfo-219-67.el7.ppc64.rpm
systemd-devel-219-67.el7.ppc.rpm
systemd-devel-219-67.el7.ppc64.rpm
systemd-libs-219-67.el7.ppc.rpm
systemd-libs-219-67.el7.ppc64.rpm
systemd-python-219-67.el7.ppc64.rpm
systemd-sysv-219-67.el7.ppc64.rpm

ppc64le:
libgudev1-219-67.el7.ppc64le.rpm
libgudev1-devel-219-67.el7.ppc64le.rpm
systemd-219-67.el7.ppc64le.rpm
systemd-debuginfo-219-67.el7.ppc64le.rpm
systemd-devel-219-67.el7.ppc64le.rpm
systemd-libs-219-67.el7.ppc64le.rpm
systemd-python-219-67.el7.ppc64le.rpm
systemd-sysv-219-67.el7.ppc64le.rpm

s390x:
libgudev1-219-67.el7.s390.rpm
libgudev1-219-67.el7.s390x.rpm
libgudev1-devel-219-67.el7.s390.rpm
libgudev1-devel-219-67.el7.s390x.rpm
systemd-219-67.el7.s390x.rpm
systemd-debuginfo-219-67.el7.s390.rpm
systemd-debuginfo-219-67.el7.s390x.rpm
systemd-devel-219-67.el7.s390.rpm
systemd-devel-219-67.el7.s390x.rpm
systemd-libs-219-67.el7.s390.rpm
systemd-libs-219-67.el7.s390x.rpm
systemd-python-219-67.el7.s390x.rpm
systemd-sysv-219-67.el7.s390x.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-67.el7.ppc.rpm
systemd-debuginfo-219-67.el7.ppc64.rpm
systemd-journal-gateway-219-67.el7.ppc64.rpm
systemd-networkd-219-67.el7.ppc64.rpm
systemd-resolved-219-67.el7.ppc.rpm
systemd-resolved-219-67.el7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-67.el7.ppc64le.rpm
systemd-journal-gateway-219-67.el7.ppc64le.rpm
systemd-networkd-219-67.el7.ppc64le.rpm
systemd-resolved-219-67.el7.ppc64le.rpm

s390x:
systemd-debuginfo-219-67.el7.s390.rpm
systemd-debuginfo-219-67.el7.s390x.rpm
systemd-journal-gateway-219-67.el7.s390x.rpm
systemd-networkd-219-67.el7.s390x.rpm
systemd-resolved-219-67.el7.s390.rpm
systemd-resolved-219-67.el7.s390x.rpm

x86_64:
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/cve/CVE-2018-16888
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TSnt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BdYA
-----END PGP SIGNATURE-----