-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: systemd security update
Advisory ID:       RHSA-2019:2402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2402
Issue date:        2019-08-07
CVE Names:         CVE-2018-16864 CVE-2018-16865 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

ppc64le:
libgudev1-219-30.el7_3.13.ppc64le.rpm
libgudev1-devel-219-30.el7_3.13.ppc64le.rpm
systemd-219-30.el7_3.13.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm
systemd-devel-219-30.el7_3.13.ppc64le.rpm
systemd-libs-219-30.el7_3.13.ppc64le.rpm
systemd-python-219-30.el7_3.13.ppc64le.rpm
systemd-sysv-219-30.el7_3.13.ppc64le.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.13.ppc64le.rpm
systemd-networkd-219-30.el7_3.13.ppc64le.rpm
systemd-resolved-219-30.el7_3.13.ppc64le.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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itzK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2402:01 Important: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise ...

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: stack overflow when calling syslog from a command with long cmdline (CVE-2018-16864)
* systemd: stack overflow when receiving many journald entries (CVE-2018-16865)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-16864 https://access.redhat.com/security/cve/CVE-2018-16865 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: systemd-219-30.el7_3.13.src.rpm
x86_64: libgudev1-219-30.el7_3.13.i686.rpm libgudev1-219-30.el7_3.13.x86_64.rpm libgudev1-devel-219-30.el7_3.13.i686.rpm libgudev1-devel-219-30.el7_3.13.x86_64.rpm systemd-219-30.el7_3.13.x86_64.rpm systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-devel-219-30.el7_3.13.i686.rpm systemd-devel-219-30.el7_3.13.x86_64.rpm systemd-libs-219-30.el7_3.13.i686.rpm systemd-libs-219-30.el7_3.13.x86_64.rpm systemd-python-219-30.el7_3.13.x86_64.rpm systemd-sysv-219-30.el7_3.13.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.3):
Source: systemd-219-30.el7_3.13.src.rpm
ppc64le: libgudev1-219-30.el7_3.13.ppc64le.rpm libgudev1-devel-219-30.el7_3.13.ppc64le.rpm systemd-219-30.el7_3.13.ppc64le.rpm systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm systemd-devel-219-30.el7_3.13.ppc64le.rpm systemd-libs-219-30.el7_3.13.ppc64le.rpm systemd-python-219-30.el7_3.13.ppc64le.rpm systemd-sysv-219-30.el7_3.13.ppc64le.rpm
x86_64: libgudev1-219-30.el7_3.13.i686.rpm libgudev1-219-30.el7_3.13.x86_64.rpm libgudev1-devel-219-30.el7_3.13.i686.rpm libgudev1-devel-219-30.el7_3.13.x86_64.rpm systemd-219-30.el7_3.13.x86_64.rpm systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-devel-219-30.el7_3.13.i686.rpm systemd-devel-219-30.el7_3.13.x86_64.rpm systemd-libs-219-30.el7_3.13.i686.rpm systemd-libs-219-30.el7_3.13.x86_64.rpm systemd-python-219-30.el7_3.13.x86_64.rpm systemd-sysv-219-30.el7_3.13.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.3):
Source: systemd-219-30.el7_3.13.src.rpm
x86_64: libgudev1-219-30.el7_3.13.i686.rpm libgudev1-219-30.el7_3.13.x86_64.rpm libgudev1-devel-219-30.el7_3.13.i686.rpm libgudev1-devel-219-30.el7_3.13.x86_64.rpm systemd-219-30.el7_3.13.x86_64.rpm systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-devel-219-30.el7_3.13.i686.rpm systemd-devel-219-30.el7_3.13.x86_64.rpm systemd-libs-219-30.el7_3.13.i686.rpm systemd-libs-219-30.el7_3.13.x86_64.rpm systemd-python-219-30.el7_3.13.x86_64.rpm systemd-sysv-219-30.el7_3.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm systemd-networkd-219-30.el7_3.13.x86_64.rpm systemd-resolved-219-30.el7_3.13.i686.rpm systemd-resolved-219-30.el7_3.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.3):
ppc64le: systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm systemd-journal-gateway-219-30.el7_3.13.ppc64le.rpm systemd-networkd-219-30.el7_3.13.ppc64le.rpm systemd-resolved-219-30.el7_3.13.ppc64le.rpm
x86_64: systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm systemd-networkd-219-30.el7_3.13.x86_64.rpm systemd-resolved-219-30.el7_3.13.i686.rpm systemd-resolved-219-30.el7_3.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.3):
x86_64: systemd-debuginfo-219-30.el7_3.13.i686.rpm systemd-debuginfo-219-30.el7_3.13.x86_64.rpm systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm systemd-networkd-219-30.el7_3.13.x86_64.rpm systemd-resolved-219-30.el7_3.13.i686.rpm systemd-resolved-219-30.el7_3.13.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2402
Issued Date: : 2019-08-07
CVE Names: CVE-2018-16864 CVE-2018-16865

Topic

An update for systemd is now available for Red Hat Enterprise Linux 7.3Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.3 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64


Bugs Fixed

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline

1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries


Related News