-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0317
                     Moderate: systemd security update
                              1 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1049  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0260

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running systemd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security update
Advisory ID:       RHSA-2018:0260-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0260
Issue date:        2018-01-31
Keywords:          systemd 
CVE Names:         CVE-2018-1049 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A race condition was found in systemd. This could result in automount
requests not being serviced and processes using them could hang, causing
denial of service. (CVE-2018-1049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1534701 - CVE-2018-1049 systemd: automount: access to automounted volumes can lock up

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

ppc64:
libgudev1-219-42.el7_4.7.ppc.rpm
libgudev1-219-42.el7_4.7.ppc64.rpm
libgudev1-devel-219-42.el7_4.7.ppc.rpm
libgudev1-devel-219-42.el7_4.7.ppc64.rpm
systemd-219-42.el7_4.7.ppc64.rpm
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-devel-219-42.el7_4.7.ppc.rpm
systemd-devel-219-42.el7_4.7.ppc64.rpm
systemd-libs-219-42.el7_4.7.ppc.rpm
systemd-libs-219-42.el7_4.7.ppc64.rpm
systemd-python-219-42.el7_4.7.ppc64.rpm
systemd-sysv-219-42.el7_4.7.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.7.s390.rpm
libgudev1-219-42.el7_4.7.s390x.rpm
libgudev1-devel-219-42.el7_4.7.s390.rpm
libgudev1-devel-219-42.el7_4.7.s390x.rpm
systemd-219-42.el7_4.7.s390x.rpm
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-devel-219-42.el7_4.7.s390.rpm
systemd-devel-219-42.el7_4.7.s390x.rpm
systemd-libs-219-42.el7_4.7.s390.rpm
systemd-libs-219-42.el7_4.7.s390x.rpm
systemd-python-219-42.el7_4.7.s390x.rpm
systemd-sysv-219-42.el7_4.7.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

aarch64:
libgudev1-219-42.el7_4.7.aarch64.rpm
libgudev1-devel-219-42.el7_4.7.aarch64.rpm
systemd-219-42.el7_4.7.aarch64.rpm
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-devel-219-42.el7_4.7.aarch64.rpm
systemd-libs-219-42.el7_4.7.aarch64.rpm
systemd-python-219-42.el7_4.7.aarch64.rpm
systemd-sysv-219-42.el7_4.7.aarch64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64.rpm
systemd-networkd-219-42.el7_4.7.ppc64.rpm
systemd-resolved-219-42.el7_4.7.ppc.rpm
systemd-resolved-219-42.el7_4.7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-journal-gateway-219-42.el7_4.7.s390x.rpm
systemd-networkd-219-42.el7_4.7.s390x.rpm
systemd-resolved-219-42.el7_4.7.s390.rpm
systemd-resolved-219-42.el7_4.7.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-journal-gateway-219-42.el7_4.7.aarch64.rpm
systemd-networkd-219-42.el7_4.7.aarch64.rpm
systemd-resolved-219-42.el7_4.7.aarch64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFacg/iXlSAg2UNWIIRAvAlAKCt3NKpdYnl/Gdn/4oc6QGdYZMm2gCfbKwl
DcTgETWfShwkoUistn6M83I=
=ajHr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zPty
-----END PGP SIGNATURE-----