-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0682
                          systemd security update
                             26 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service              -- Existing Account      
                   Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16866 CVE-2018-15686 

Reference:         ESB-2019.3992
                   ESB-2019.2969
                   ESB-2019.1374
                   ESB-2019.0433

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0593

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security update
Advisory ID:       RHSA-2020:0593-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0593
Issue date:        2020-02-25
CVE Names:         CVE-2018-15686 CVE-2018-16866 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
systemd-219-42.el7_4.20.src.rpm

x86_64:
libgudev1-219-42.el7_4.20.i686.rpm
libgudev1-219-42.el7_4.20.x86_64.rpm
libgudev1-devel-219-42.el7_4.20.i686.rpm
libgudev1-devel-219-42.el7_4.20.x86_64.rpm
systemd-219-42.el7_4.20.x86_64.rpm
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-devel-219-42.el7_4.20.i686.rpm
systemd-devel-219-42.el7_4.20.x86_64.rpm
systemd-libs-219-42.el7_4.20.i686.rpm
systemd-libs-219-42.el7_4.20.x86_64.rpm
systemd-python-219-42.el7_4.20.x86_64.rpm
systemd-sysv-219-42.el7_4.20.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
systemd-219-42.el7_4.20.src.rpm

ppc64le:
libgudev1-219-42.el7_4.20.ppc64le.rpm
libgudev1-devel-219-42.el7_4.20.ppc64le.rpm
systemd-219-42.el7_4.20.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.20.ppc64le.rpm
systemd-devel-219-42.el7_4.20.ppc64le.rpm
systemd-libs-219-42.el7_4.20.ppc64le.rpm
systemd-python-219-42.el7_4.20.ppc64le.rpm
systemd-sysv-219-42.el7_4.20.ppc64le.rpm

x86_64:
libgudev1-219-42.el7_4.20.i686.rpm
libgudev1-219-42.el7_4.20.x86_64.rpm
libgudev1-devel-219-42.el7_4.20.i686.rpm
libgudev1-devel-219-42.el7_4.20.x86_64.rpm
systemd-219-42.el7_4.20.x86_64.rpm
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-devel-219-42.el7_4.20.i686.rpm
systemd-devel-219-42.el7_4.20.x86_64.rpm
systemd-libs-219-42.el7_4.20.i686.rpm
systemd-libs-219-42.el7_4.20.x86_64.rpm
systemd-python-219-42.el7_4.20.x86_64.rpm
systemd-sysv-219-42.el7_4.20.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
systemd-219-42.el7_4.20.src.rpm

x86_64:
libgudev1-219-42.el7_4.20.i686.rpm
libgudev1-219-42.el7_4.20.x86_64.rpm
libgudev1-devel-219-42.el7_4.20.i686.rpm
libgudev1-devel-219-42.el7_4.20.x86_64.rpm
systemd-219-42.el7_4.20.x86_64.rpm
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-devel-219-42.el7_4.20.i686.rpm
systemd-devel-219-42.el7_4.20.x86_64.rpm
systemd-libs-219-42.el7_4.20.i686.rpm
systemd-libs-219-42.el7_4.20.x86_64.rpm
systemd-python-219-42.el7_4.20.x86_64.rpm
systemd-sysv-219-42.el7_4.20.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.20.x86_64.rpm
systemd-networkd-219-42.el7_4.20.x86_64.rpm
systemd-resolved-219-42.el7_4.20.i686.rpm
systemd-resolved-219-42.el7_4.20.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
systemd-debuginfo-219-42.el7_4.20.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.20.ppc64le.rpm
systemd-networkd-219-42.el7_4.20.ppc64le.rpm
systemd-resolved-219-42.el7_4.20.ppc64le.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.20.x86_64.rpm
systemd-networkd-219-42.el7_4.20.x86_64.rpm
systemd-resolved-219-42.el7_4.20.i686.rpm
systemd-resolved-219-42.el7_4.20.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
systemd-debuginfo-219-42.el7_4.20.i686.rpm
systemd-debuginfo-219-42.el7_4.20.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.20.x86_64.rpm
systemd-networkd-219-42.el7_4.20.x86_64.rpm
systemd-resolved-219-42.el7_4.20.i686.rpm
systemd-resolved-219-42.el7_4.20.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PBM2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXlX5WGaOgq3Tt24GAQjiWg//YY1+Z+67P1mw5ATX7PXChk/iINoHjoZK
VsZV/hF1MlK2gM3PLrDEPkeD1Fuk9/ilFQwahjiZH/5HLuedU1hBxPN5uybngVDk
NMqEedqpzrxEFyXu18N8/eAUUyS0BC1pRpQj8hE1C9Nn+GnP3D+tUDnzxXyT9NEf
tGKZLeu7IM3cs18Q7psIOugJslKEkQQ+Nv6QtllTgX3O7hReLkxJXKx2qocNKtbH
f6oyiUTkY1uOakOZz66iOnX8T4Y+QomocYoQfugxtA+8Kj7UJCOXnRcvxOTgWC+D
Q6xyY5DB9pPIkJlpXbni/HHTfgT3Hb/AQiaALtVt8f/H9ETGqUpMq53ZMGS8I12Q
4m8vlffaX5BgZ/dXqDpfhgDw0CNGKoAS7HLDulrybS0KEHHU13r1Q10NhSMOcVI9
83rjc83tgmaICT1uoQ0jbsIls9YH9TX1VgbSWQRknyNwHm3JR3QRHrQMEVGdWhm5
ZCuk1J8N65S5mfftud7vD0OmEgbVIHNZ3Dq7DyEShbyR+TBWxUgwTvEx1oE4SxYX
maeheRsDtrLCAa+fJWm0QTc5tAZ88mY/yZGmD7ZxSfRnVQaXW/M+EtTg/zxmSDSo
OwQVO6Dp97b7A+xHBsjl57ouXyEGAJ37/0s63smfpWqz//SduIM3SNkoc28W3uUJ
xkBilNsJeOE=
=Ahrt
-----END PGP SIGNATURE-----