[RHSA-2019:2091-01] Moderate: systemd security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 6 12:50:20 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2091
Issue date:        2019-08-06
CVE Names:         CVE-2018-15686 CVE-2018-16866 CVE-2018-16888 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

* systemd: kills privileged process if unprivileged PIDFile was tampered
(CVE-2018-16888)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1267552 - systemd-journal-remote fails with a cryptic error message if output file doesn't have extension .journal
1272485 - Difference in multilib ppc64 and ppc in case of intltool translation
1463678 - Cannot use "-b" and "-D" parameters to journalctl command simultaneously
1585913 - systemd backport fix for nofile improvements in containerized environments
1619543 - Assertion failure when system journal rotation fails
1631625 - [RHEL7.6]hostnamectl set-hostname fail with 63 characters hostname
1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1641764 - Backport patch to allow tmpfiles e directive to accept glob-style wildcards
1643172 - escaped systemd unit returns wrongly escaped (and different) Id
1651257 - access to automounted dir with expiration time set can hang
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
1660422 - rescue.service announces itself as emergency mode, not rescue mode.
1662867 - CVE-2018-16888 systemd: kills privileged process if unprivileged PIDFile was tampered
1663365 - systemd-networkd ignores UseRoutes=false in [DHCP] of .network file
1666612 - Rules "uname -p" and "systemd-detect-virt" kill the system boot time on large systems
1691511 - Repeated systemd-run --scope -- mount -t tmpfs tmpfs /<path> under directories bind-mounted to themselves result in E2BIG failures
1693559 - sd-bus: deal with cookie overruns
1693716 - core/shutdown.c: in_container is used before it is defined
1697909 - [RHEL7.7]  Failed to start udev Wait for Complete Device Initialization.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-67.el7.src.rpm

ppc64:
libgudev1-219-67.el7.ppc.rpm
libgudev1-219-67.el7.ppc64.rpm
libgudev1-devel-219-67.el7.ppc.rpm
libgudev1-devel-219-67.el7.ppc64.rpm
systemd-219-67.el7.ppc64.rpm
systemd-debuginfo-219-67.el7.ppc.rpm
systemd-debuginfo-219-67.el7.ppc64.rpm
systemd-devel-219-67.el7.ppc.rpm
systemd-devel-219-67.el7.ppc64.rpm
systemd-libs-219-67.el7.ppc.rpm
systemd-libs-219-67.el7.ppc64.rpm
systemd-python-219-67.el7.ppc64.rpm
systemd-sysv-219-67.el7.ppc64.rpm

ppc64le:
libgudev1-219-67.el7.ppc64le.rpm
libgudev1-devel-219-67.el7.ppc64le.rpm
systemd-219-67.el7.ppc64le.rpm
systemd-debuginfo-219-67.el7.ppc64le.rpm
systemd-devel-219-67.el7.ppc64le.rpm
systemd-libs-219-67.el7.ppc64le.rpm
systemd-python-219-67.el7.ppc64le.rpm
systemd-sysv-219-67.el7.ppc64le.rpm

s390x:
libgudev1-219-67.el7.s390.rpm
libgudev1-219-67.el7.s390x.rpm
libgudev1-devel-219-67.el7.s390.rpm
libgudev1-devel-219-67.el7.s390x.rpm
systemd-219-67.el7.s390x.rpm
systemd-debuginfo-219-67.el7.s390.rpm
systemd-debuginfo-219-67.el7.s390x.rpm
systemd-devel-219-67.el7.s390.rpm
systemd-devel-219-67.el7.s390x.rpm
systemd-libs-219-67.el7.s390.rpm
systemd-libs-219-67.el7.s390x.rpm
systemd-python-219-67.el7.s390x.rpm
systemd-sysv-219-67.el7.s390x.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-67.el7.ppc.rpm
systemd-debuginfo-219-67.el7.ppc64.rpm
systemd-journal-gateway-219-67.el7.ppc64.rpm
systemd-networkd-219-67.el7.ppc64.rpm
systemd-resolved-219-67.el7.ppc.rpm
systemd-resolved-219-67.el7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-67.el7.ppc64le.rpm
systemd-journal-gateway-219-67.el7.ppc64le.rpm
systemd-networkd-219-67.el7.ppc64le.rpm
systemd-resolved-219-67.el7.ppc64le.rpm

s390x:
systemd-debuginfo-219-67.el7.s390.rpm
systemd-debuginfo-219-67.el7.s390x.rpm
systemd-journal-gateway-219-67.el7.s390x.rpm
systemd-networkd-219-67.el7.s390x.rpm
systemd-resolved-219-67.el7.s390.rpm
systemd-resolved-219-67.el7.s390x.rpm

x86_64:
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-67.el7.src.rpm

x86_64:
libgudev1-219-67.el7.i686.rpm
libgudev1-219-67.el7.x86_64.rpm
libgudev1-devel-219-67.el7.i686.rpm
libgudev1-devel-219-67.el7.x86_64.rpm
systemd-219-67.el7.x86_64.rpm
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-devel-219-67.el7.i686.rpm
systemd-devel-219-67.el7.x86_64.rpm
systemd-libs-219-67.el7.i686.rpm
systemd-libs-219-67.el7.x86_64.rpm
systemd-python-219-67.el7.x86_64.rpm
systemd-sysv-219-67.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-67.el7.i686.rpm
systemd-debuginfo-219-67.el7.x86_64.rpm
systemd-journal-gateway-219-67.el7.x86_64.rpm
systemd-networkd-219-67.el7.x86_64.rpm
systemd-resolved-219-67.el7.i686.rpm
systemd-resolved-219-67.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/cve/CVE-2018-16888
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TSnt
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list