-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3992
                    systemd security and bug fix update
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service              -- Existing Account      
                   Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16866 CVE-2018-15686 

Reference:         ESB-2019.2969
                   ESB-2019.1374
                   ESB-2019.0433
                   ESB-2019.0125
                   ESB-2019.0126.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2019:3222-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3222
Issue date:        2019-10-29
CVE Names:         CVE-2018-15686 CVE-2018-16866 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Layered slices are left in a "dead" state if slices are stopped that have
child slices underneath (BZ#1729227)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
1729227 - Layered slices are left in a "dead" state if slices are stopped that have child slices underneath [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
systemd-219-62.el7_6.11.src.rpm

x86_64:
libgudev1-219-62.el7_6.11.i686.rpm
libgudev1-219-62.el7_6.11.x86_64.rpm
systemd-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-libs-219-62.el7_6.11.i686.rpm
systemd-libs-219-62.el7_6.11.x86_64.rpm
systemd-python-219-62.el7_6.11.x86_64.rpm
systemd-sysv-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
libgudev1-devel-219-62.el7_6.11.i686.rpm
libgudev1-devel-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-devel-219-62.el7_6.11.i686.rpm
systemd-devel-219-62.el7_6.11.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.11.x86_64.rpm
systemd-networkd-219-62.el7_6.11.x86_64.rpm
systemd-resolved-219-62.el7_6.11.i686.rpm
systemd-resolved-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
systemd-219-62.el7_6.11.src.rpm

ppc64:
libgudev1-219-62.el7_6.11.ppc.rpm
libgudev1-219-62.el7_6.11.ppc64.rpm
libgudev1-devel-219-62.el7_6.11.ppc.rpm
libgudev1-devel-219-62.el7_6.11.ppc64.rpm
systemd-219-62.el7_6.11.ppc64.rpm
systemd-debuginfo-219-62.el7_6.11.ppc.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64.rpm
systemd-devel-219-62.el7_6.11.ppc.rpm
systemd-devel-219-62.el7_6.11.ppc64.rpm
systemd-libs-219-62.el7_6.11.ppc.rpm
systemd-libs-219-62.el7_6.11.ppc64.rpm
systemd-python-219-62.el7_6.11.ppc64.rpm
systemd-sysv-219-62.el7_6.11.ppc64.rpm

ppc64le:
libgudev1-219-62.el7_6.11.ppc64le.rpm
libgudev1-devel-219-62.el7_6.11.ppc64le.rpm
systemd-219-62.el7_6.11.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64le.rpm
systemd-devel-219-62.el7_6.11.ppc64le.rpm
systemd-libs-219-62.el7_6.11.ppc64le.rpm
systemd-python-219-62.el7_6.11.ppc64le.rpm
systemd-sysv-219-62.el7_6.11.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.11.s390.rpm
libgudev1-219-62.el7_6.11.s390x.rpm
libgudev1-devel-219-62.el7_6.11.s390.rpm
libgudev1-devel-219-62.el7_6.11.s390x.rpm
systemd-219-62.el7_6.11.s390x.rpm
systemd-debuginfo-219-62.el7_6.11.s390.rpm
systemd-debuginfo-219-62.el7_6.11.s390x.rpm
systemd-devel-219-62.el7_6.11.s390.rpm
systemd-devel-219-62.el7_6.11.s390x.rpm
systemd-libs-219-62.el7_6.11.s390.rpm
systemd-libs-219-62.el7_6.11.s390x.rpm
systemd-python-219-62.el7_6.11.s390x.rpm
systemd-sysv-219-62.el7_6.11.s390x.rpm

x86_64:
libgudev1-219-62.el7_6.11.i686.rpm
libgudev1-219-62.el7_6.11.x86_64.rpm
libgudev1-devel-219-62.el7_6.11.i686.rpm
libgudev1-devel-219-62.el7_6.11.x86_64.rpm
systemd-219-62.el7_6.11.x86_64.rpm
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-devel-219-62.el7_6.11.i686.rpm
systemd-devel-219-62.el7_6.11.x86_64.rpm
systemd-libs-219-62.el7_6.11.i686.rpm
systemd-libs-219-62.el7_6.11.x86_64.rpm
systemd-python-219-62.el7_6.11.x86_64.rpm
systemd-sysv-219-62.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
systemd-debuginfo-219-62.el7_6.11.ppc.rpm
systemd-debuginfo-219-62.el7_6.11.ppc64.rpm
systemd-journal-gateway-219-62.el7_6.11.ppc64.rpm
systemd-networkd-219-62.el7_6.11.ppc64.rpm
systemd-resolved-219-62.el7_6.11.ppc.rpm
systemd-resolved-219-62.el7_6.11.ppc64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.11.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.11.ppc64le.rpm
systemd-networkd-219-62.el7_6.11.ppc64le.rpm
systemd-resolved-219-62.el7_6.11.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.11.s390.rpm
systemd-debuginfo-219-62.el7_6.11.s390x.rpm
systemd-journal-gateway-219-62.el7_6.11.s390x.rpm
systemd-networkd-219-62.el7_6.11.s390x.rpm
systemd-resolved-219-62.el7_6.11.s390.rpm
systemd-resolved-219-62.el7_6.11.s390x.rpm

x86_64:
systemd-debuginfo-219-62.el7_6.11.i686.rpm
systemd-debuginfo-219-62.el7_6.11.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.11.x86_64.rpm
systemd-networkd-219-62.el7_6.11.x86_64.rpm
systemd-resolved-219-62.el7_6.11.i686.rpm
systemd-resolved-219-62.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P0t0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXbjI92aOgq3Tt24GAQgLqg//bPRUn4G9RyHe1N3QTRhmKHaexOB6uNVt
wTEWhokw82p2tUz0esMGz40YsKx+Um+tO4ezrgJAMPEpVmCsiui27YXZJdCvWpYe
+nw47/F9IV2Ge79gItBIPQfUOP72TgSgyAAQTs2zPv+DMdXZTCC7XJpzVCSYYPxH
Pi0Vywm2TMUUM7NYuHwtwk8Mwo2zUUGktl9kRDS1XBfcZuRQJYv5F9CKSOgqH3/w
kehkoQDiFIUY9Wud6iG01zZJSxiL7D5fZLuSdvnvLDQIiw9GNItHjwLaG6k2sZS0
0iHqWnUwicAZeSFY0wgqh27e8lGJlL5dJkHjMBVflcGu5oMQBEk7QNWKetHqNwm2
BUX2bhOrduFAK4PfJDLU1k5dsbPdNRNpjMpHcjDs5xRp8Ep2HV58RCswE1U6ZLUA
V6vT0pmVKrHtnq4irSOnptqglPUJsIjMV8YptR4jEGE3vZus600osQ8VPo0MpM7p
5WqvKbsXCIC8MfaFmhaENwzDTCZdI8GV1wD3D6rkyRu+9bLQQDGmjBxDl1GMhrC+
lTtV38a4QlgL1xtYFH4a/R9w5LYDQ+PTnQfQtrNaxMEjAf0ATH7HwQ3+wWabpzmo
UAHldNaC5xPDZKTzYM3LFChu0hRejZ9cCCXu4USeiGYs8pw5ry8XVPs1wbPU/+dp
YWuw6vpDCOg=
=CnLi
-----END PGP SIGNATURE-----