-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2020:1264-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1264
Issue date:        2020-04-01
CVE Names:         CVE-2018-15686 CVE-2018-16866 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: line splitting via fgets() allows for state injection during
daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message
(CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Restarting systemd-journald to load new configurations causes other
daemons stop working (BZ#1798160)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
1798160 - Restarting systemd-journald to load new configurations causes other daemons stop working [rhel-7.5.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
systemd-219-57.el7_5.9.src.rpm

x86_64:
libgudev1-219-57.el7_5.9.i686.rpm
libgudev1-219-57.el7_5.9.x86_64.rpm
systemd-219-57.el7_5.9.x86_64.rpm
systemd-debuginfo-219-57.el7_5.9.i686.rpm
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm
systemd-libs-219-57.el7_5.9.i686.rpm
systemd-libs-219-57.el7_5.9.x86_64.rpm
systemd-python-219-57.el7_5.9.x86_64.rpm
systemd-sysv-219-57.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libgudev1-devel-219-57.el7_5.9.i686.rpm
libgudev1-devel-219-57.el7_5.9.x86_64.rpm
systemd-debuginfo-219-57.el7_5.9.i686.rpm
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm
systemd-devel-219-57.el7_5.9.i686.rpm
systemd-devel-219-57.el7_5.9.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm
systemd-networkd-219-57.el7_5.9.x86_64.rpm
systemd-resolved-219-57.el7_5.9.i686.rpm
systemd-resolved-219-57.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
systemd-219-57.el7_5.9.src.rpm

ppc64:
libgudev1-219-57.el7_5.9.ppc.rpm
libgudev1-219-57.el7_5.9.ppc64.rpm
libgudev1-devel-219-57.el7_5.9.ppc.rpm
libgudev1-devel-219-57.el7_5.9.ppc64.rpm
systemd-219-57.el7_5.9.ppc64.rpm
systemd-debuginfo-219-57.el7_5.9.ppc.rpm
systemd-debuginfo-219-57.el7_5.9.ppc64.rpm
systemd-devel-219-57.el7_5.9.ppc.rpm
systemd-devel-219-57.el7_5.9.ppc64.rpm
systemd-libs-219-57.el7_5.9.ppc.rpm
systemd-libs-219-57.el7_5.9.ppc64.rpm
systemd-python-219-57.el7_5.9.ppc64.rpm
systemd-sysv-219-57.el7_5.9.ppc64.rpm

ppc64le:
libgudev1-219-57.el7_5.9.ppc64le.rpm
libgudev1-devel-219-57.el7_5.9.ppc64le.rpm
systemd-219-57.el7_5.9.ppc64le.rpm
systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm
systemd-devel-219-57.el7_5.9.ppc64le.rpm
systemd-libs-219-57.el7_5.9.ppc64le.rpm
systemd-python-219-57.el7_5.9.ppc64le.rpm
systemd-sysv-219-57.el7_5.9.ppc64le.rpm

s390x:
libgudev1-219-57.el7_5.9.s390.rpm
libgudev1-219-57.el7_5.9.s390x.rpm
libgudev1-devel-219-57.el7_5.9.s390.rpm
libgudev1-devel-219-57.el7_5.9.s390x.rpm
systemd-219-57.el7_5.9.s390x.rpm
systemd-debuginfo-219-57.el7_5.9.s390.rpm
systemd-debuginfo-219-57.el7_5.9.s390x.rpm
systemd-devel-219-57.el7_5.9.s390.rpm
systemd-devel-219-57.el7_5.9.s390x.rpm
systemd-libs-219-57.el7_5.9.s390.rpm
systemd-libs-219-57.el7_5.9.s390x.rpm
systemd-python-219-57.el7_5.9.s390x.rpm
systemd-sysv-219-57.el7_5.9.s390x.rpm

x86_64:
libgudev1-219-57.el7_5.9.i686.rpm
libgudev1-219-57.el7_5.9.x86_64.rpm
libgudev1-devel-219-57.el7_5.9.i686.rpm
libgudev1-devel-219-57.el7_5.9.x86_64.rpm
systemd-219-57.el7_5.9.x86_64.rpm
systemd-debuginfo-219-57.el7_5.9.i686.rpm
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm
systemd-devel-219-57.el7_5.9.i686.rpm
systemd-devel-219-57.el7_5.9.x86_64.rpm
systemd-libs-219-57.el7_5.9.i686.rpm
systemd-libs-219-57.el7_5.9.x86_64.rpm
systemd-python-219-57.el7_5.9.x86_64.rpm
systemd-sysv-219-57.el7_5.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
systemd-debuginfo-219-57.el7_5.9.ppc.rpm
systemd-debuginfo-219-57.el7_5.9.ppc64.rpm
systemd-journal-gateway-219-57.el7_5.9.ppc64.rpm
systemd-networkd-219-57.el7_5.9.ppc64.rpm
systemd-resolved-219-57.el7_5.9.ppc.rpm
systemd-resolved-219-57.el7_5.9.ppc64.rpm

ppc64le:
systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm
systemd-journal-gateway-219-57.el7_5.9.ppc64le.rpm
systemd-networkd-219-57.el7_5.9.ppc64le.rpm
systemd-resolved-219-57.el7_5.9.ppc64le.rpm

s390x:
systemd-debuginfo-219-57.el7_5.9.s390.rpm
systemd-debuginfo-219-57.el7_5.9.s390x.rpm
systemd-journal-gateway-219-57.el7_5.9.s390x.rpm
systemd-networkd-219-57.el7_5.9.s390x.rpm
systemd-resolved-219-57.el7_5.9.s390.rpm
systemd-resolved-219-57.el7_5.9.s390x.rpm

x86_64:
systemd-debuginfo-219-57.el7_5.9.i686.rpm
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm
systemd-networkd-219-57.el7_5.9.x86_64.rpm
systemd-resolved-219-57.el7_5.9.i686.rpm
systemd-resolved-219-57.el7_5.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15686
https://access.redhat.com/security/cve/CVE-2018-16866
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXoRSGNzjgjWX9erEAQj8lxAAjkwPULkuwt8IsiNmxCTSry+mxzh72QPK
5IjnFHqNo/gM0oRRIX0dbpQZ9U26kaxQUQ3MN7F+kIHwv+I7t3w1MvT2XdStXLk9
1y+iLGKMFZz3dYnyB/PZPmEYThnzAzxw8PE5hFSmo/k/Hf5xWSLeAQD8ewR2h++v
wTOTXEwblEfqhnPhAYKjHHPocL4FQiMqgG1gjx3y+iWTU5lTphK9a162ehT+yIXQ
RkjTtEM+UzRGZVVv0iA4VadzlqvsM/aV3gR+2ihrrs9C0LcodlSRJ60kuD5fhl5r
7Ypy54jajYNaXBoG4K9RBpP6YnTTqLnV6M/PawFF4DkMG7l/wOWDZgsK4q8s14n+
2cmlWlC9StAF6jkLKgL2Hyc/+u53JLiunAybYiSowzr4mAT1IdPd7645pl1TWg1g
100F33lLIC7NyLE0ASI1+bCCk2F47mEuFNZVSihtfXduDkfkAznKDXURqGnbgiBG
F0P4TMxwxC/wskwZkxYDwOxUW3NsEoi7eslONeivvHWQikN9FfKS3srULTEI6zxS
dKnBVcdMLFVmxUM8Vk4ONfMDedbiO9B4Jwfvr4Fc/8S1T4fjhGd5+UQaSi3XZGEa
N9qbX1YCeZ0LhgxAG/JcBgrA3y1UHsPzzudKNWJ4Y8AXWaCf+9FJ9tNrXWB/dp6J
IqHsU3Yt+3c=MdhW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1264:01 Moderate: systemd security and bug fix update

An update for systemd is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: line splitting via fgets() allows for state injection during daemon-reexec (CVE-2018-15686)
* systemd: out-of-bounds read when parsing a crafted syslog message (CVE-2018-16866)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Restarting systemd-journald to load new configurations causes other daemons stop working (BZ#1798160)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-15686 https://access.redhat.com/security/cve/CVE-2018-16866 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: systemd-219-57.el7_5.9.src.rpm
x86_64: libgudev1-219-57.el7_5.9.i686.rpm libgudev1-219-57.el7_5.9.x86_64.rpm systemd-219-57.el7_5.9.x86_64.rpm systemd-debuginfo-219-57.el7_5.9.i686.rpm systemd-debuginfo-219-57.el7_5.9.x86_64.rpm systemd-libs-219-57.el7_5.9.i686.rpm systemd-libs-219-57.el7_5.9.x86_64.rpm systemd-python-219-57.el7_5.9.x86_64.rpm systemd-sysv-219-57.el7_5.9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: libgudev1-devel-219-57.el7_5.9.i686.rpm libgudev1-devel-219-57.el7_5.9.x86_64.rpm systemd-debuginfo-219-57.el7_5.9.i686.rpm systemd-debuginfo-219-57.el7_5.9.x86_64.rpm systemd-devel-219-57.el7_5.9.i686.rpm systemd-devel-219-57.el7_5.9.x86_64.rpm systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm systemd-networkd-219-57.el7_5.9.x86_64.rpm systemd-resolved-219-57.el7_5.9.i686.rpm systemd-resolved-219-57.el7_5.9.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: systemd-219-57.el7_5.9.src.rpm
ppc64: libgudev1-219-57.el7_5.9.ppc.rpm libgudev1-219-57.el7_5.9.ppc64.rpm libgudev1-devel-219-57.el7_5.9.ppc.rpm libgudev1-devel-219-57.el7_5.9.ppc64.rpm systemd-219-57.el7_5.9.ppc64.rpm systemd-debuginfo-219-57.el7_5.9.ppc.rpm systemd-debuginfo-219-57.el7_5.9.ppc64.rpm systemd-devel-219-57.el7_5.9.ppc.rpm systemd-devel-219-57.el7_5.9.ppc64.rpm systemd-libs-219-57.el7_5.9.ppc.rpm systemd-libs-219-57.el7_5.9.ppc64.rpm systemd-python-219-57.el7_5.9.ppc64.rpm systemd-sysv-219-57.el7_5.9.ppc64.rpm
ppc64le: libgudev1-219-57.el7_5.9.ppc64le.rpm libgudev1-devel-219-57.el7_5.9.ppc64le.rpm systemd-219-57.el7_5.9.ppc64le.rpm systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm systemd-devel-219-57.el7_5.9.ppc64le.rpm systemd-libs-219-57.el7_5.9.ppc64le.rpm systemd-python-219-57.el7_5.9.ppc64le.rpm systemd-sysv-219-57.el7_5.9.ppc64le.rpm
s390x: libgudev1-219-57.el7_5.9.s390.rpm libgudev1-219-57.el7_5.9.s390x.rpm libgudev1-devel-219-57.el7_5.9.s390.rpm libgudev1-devel-219-57.el7_5.9.s390x.rpm systemd-219-57.el7_5.9.s390x.rpm systemd-debuginfo-219-57.el7_5.9.s390.rpm systemd-debuginfo-219-57.el7_5.9.s390x.rpm systemd-devel-219-57.el7_5.9.s390.rpm systemd-devel-219-57.el7_5.9.s390x.rpm systemd-libs-219-57.el7_5.9.s390.rpm systemd-libs-219-57.el7_5.9.s390x.rpm systemd-python-219-57.el7_5.9.s390x.rpm systemd-sysv-219-57.el7_5.9.s390x.rpm
x86_64: libgudev1-219-57.el7_5.9.i686.rpm libgudev1-219-57.el7_5.9.x86_64.rpm libgudev1-devel-219-57.el7_5.9.i686.rpm libgudev1-devel-219-57.el7_5.9.x86_64.rpm systemd-219-57.el7_5.9.x86_64.rpm systemd-debuginfo-219-57.el7_5.9.i686.rpm systemd-debuginfo-219-57.el7_5.9.x86_64.rpm systemd-devel-219-57.el7_5.9.i686.rpm systemd-devel-219-57.el7_5.9.x86_64.rpm systemd-libs-219-57.el7_5.9.i686.rpm systemd-libs-219-57.el7_5.9.x86_64.rpm systemd-python-219-57.el7_5.9.x86_64.rpm systemd-sysv-219-57.el7_5.9.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64: systemd-debuginfo-219-57.el7_5.9.ppc.rpm systemd-debuginfo-219-57.el7_5.9.ppc64.rpm systemd-journal-gateway-219-57.el7_5.9.ppc64.rpm systemd-networkd-219-57.el7_5.9.ppc64.rpm systemd-resolved-219-57.el7_5.9.ppc.rpm systemd-resolved-219-57.el7_5.9.ppc64.rpm
ppc64le: systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm systemd-journal-gateway-219-57.el7_5.9.ppc64le.rpm systemd-networkd-219-57.el7_5.9.ppc64le.rpm systemd-resolved-219-57.el7_5.9.ppc64le.rpm
s390x: systemd-debuginfo-219-57.el7_5.9.s390.rpm systemd-debuginfo-219-57.el7_5.9.s390x.rpm systemd-journal-gateway-219-57.el7_5.9.s390x.rpm systemd-networkd-219-57.el7_5.9.s390x.rpm systemd-resolved-219-57.el7_5.9.s390.rpm systemd-resolved-219-57.el7_5.9.s390x.rpm
x86_64: systemd-debuginfo-219-57.el7_5.9.i686.rpm systemd-debuginfo-219-57.el7_5.9.x86_64.rpm systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm systemd-networkd-219-57.el7_5.9.x86_64.rpm systemd-resolved-219-57.el7_5.9.i686.rpm systemd-resolved-219-57.el7_5.9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1264-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1264
Issued Date: : 2020-04-01
CVE Names: CVE-2018-15686 CVE-2018-16866

Topic

An update for systemd is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec

1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message

1798160 - Restarting systemd-journald to load new configurations causes other daemons stop working [rhel-7.5.z]


Related News