-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0318.2
                          systemd security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16865 CVE-2018-16864 

Reference:         ESB-2019.0249
                   ESB-2019.0201

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0271
   https://access.redhat.com/errata/RHSA-2019:2402

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  August   8 2019: Added RHSA-2019:2402 for RHEL 7.3
                   February 5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security update
Advisory ID:       RHSA-2019:0271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0271
Issue date:        2019-02-04
CVE Names:         CVE-2018-16864 CVE-2018-16865 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
systemd-219-42.el7_4.13.src.rpm

ppc64:
libgudev1-219-42.el7_4.13.ppc.rpm
libgudev1-219-42.el7_4.13.ppc64.rpm
libgudev1-devel-219-42.el7_4.13.ppc.rpm
libgudev1-devel-219-42.el7_4.13.ppc64.rpm
systemd-219-42.el7_4.13.ppc64.rpm
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-devel-219-42.el7_4.13.ppc.rpm
systemd-devel-219-42.el7_4.13.ppc64.rpm
systemd-libs-219-42.el7_4.13.ppc.rpm
systemd-libs-219-42.el7_4.13.ppc64.rpm
systemd-python-219-42.el7_4.13.ppc64.rpm
systemd-sysv-219-42.el7_4.13.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.13.ppc64le.rpm
libgudev1-devel-219-42.el7_4.13.ppc64le.rpm
systemd-219-42.el7_4.13.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-devel-219-42.el7_4.13.ppc64le.rpm
systemd-libs-219-42.el7_4.13.ppc64le.rpm
systemd-python-219-42.el7_4.13.ppc64le.rpm
systemd-sysv-219-42.el7_4.13.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.13.s390.rpm
libgudev1-219-42.el7_4.13.s390x.rpm
libgudev1-devel-219-42.el7_4.13.s390.rpm
libgudev1-devel-219-42.el7_4.13.s390x.rpm
systemd-219-42.el7_4.13.s390x.rpm
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-devel-219-42.el7_4.13.s390.rpm
systemd-devel-219-42.el7_4.13.s390x.rpm
systemd-libs-219-42.el7_4.13.s390.rpm
systemd-libs-219-42.el7_4.13.s390x.rpm
systemd-python-219-42.el7_4.13.s390x.rpm
systemd-sysv-219-42.el7_4.13.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.13.i686.rpm
libgudev1-219-42.el7_4.13.x86_64.rpm
libgudev1-devel-219-42.el7_4.13.i686.rpm
libgudev1-devel-219-42.el7_4.13.x86_64.rpm
systemd-219-42.el7_4.13.x86_64.rpm
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-devel-219-42.el7_4.13.i686.rpm
systemd-devel-219-42.el7_4.13.x86_64.rpm
systemd-libs-219-42.el7_4.13.i686.rpm
systemd-libs-219-42.el7_4.13.x86_64.rpm
systemd-python-219-42.el7_4.13.x86_64.rpm
systemd-sysv-219-42.el7_4.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
systemd-debuginfo-219-42.el7_4.13.ppc.rpm
systemd-debuginfo-219-42.el7_4.13.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64.rpm
systemd-networkd-219-42.el7_4.13.ppc64.rpm
systemd-resolved-219-42.el7_4.13.ppc.rpm
systemd-resolved-219-42.el7_4.13.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.13.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.13.ppc64le.rpm
systemd-networkd-219-42.el7_4.13.ppc64le.rpm
systemd-resolved-219-42.el7_4.13.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.13.s390.rpm
systemd-debuginfo-219-42.el7_4.13.s390x.rpm
systemd-journal-gateway-219-42.el7_4.13.s390x.rpm
systemd-networkd-219-42.el7_4.13.s390x.rpm
systemd-resolved-219-42.el7_4.13.s390.rpm
systemd-resolved-219-42.el7_4.13.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.13.i686.rpm
systemd-debuginfo-219-42.el7_4.13.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.13.x86_64.rpm
systemd-networkd-219-42.el7_4.13.x86_64.rpm
systemd-resolved-219-42.el7_4.13.i686.rpm
systemd-resolved-219-42.el7_4.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: systemd security update
Advisory ID:       RHSA-2019:2402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2402
Issue date:        2019-08-07
CVE Names:         CVE-2018-16864 CVE-2018-16865 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: stack overflow when calling syslog from a command with long
cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries
(CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline
1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

ppc64le:
libgudev1-219-30.el7_3.13.ppc64le.rpm
libgudev1-devel-219-30.el7_3.13.ppc64le.rpm
systemd-219-30.el7_3.13.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm
systemd-devel-219-30.el7_3.13.ppc64le.rpm
systemd-libs-219-30.el7_3.13.ppc64le.rpm
systemd-python-219-30.el7_3.13.ppc64le.rpm
systemd-sysv-219-30.el7_3.13.ppc64le.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
systemd-219-30.el7_3.13.src.rpm

x86_64:
libgudev1-219-30.el7_3.13.i686.rpm
libgudev1-219-30.el7_3.13.x86_64.rpm
libgudev1-devel-219-30.el7_3.13.i686.rpm
libgudev1-devel-219-30.el7_3.13.x86_64.rpm
systemd-219-30.el7_3.13.x86_64.rpm
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-devel-219-30.el7_3.13.i686.rpm
systemd-devel-219-30.el7_3.13.x86_64.rpm
systemd-libs-219-30.el7_3.13.i686.rpm
systemd-libs-219-30.el7_3.13.x86_64.rpm
systemd-python-219-30.el7_3.13.x86_64.rpm
systemd-sysv-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
systemd-debuginfo-219-30.el7_3.13.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.13.ppc64le.rpm
systemd-networkd-219-30.el7_3.13.ppc64le.rpm
systemd-resolved-219-30.el7_3.13.ppc64le.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.13.i686.rpm
systemd-debuginfo-219-30.el7_3.13.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.13.x86_64.rpm
systemd-networkd-219-30.el7_3.13.x86_64.rpm
systemd-resolved-219-30.el7_3.13.i686.rpm
systemd-resolved-219-30.el7_3.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16864
https://access.redhat.com/security/cve/CVE-2018-16865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUq39dzjgjWX9erEAQizbA/+KwZrRQi69rl/No/YvFix2LRdLtTOvHuU
efjndAmUcLj8cQdEkW/9Cz2fdBwIJZEAFnDAHwS1MbIZBdFpijolANnBBmkglps0
5vApgr3U+grStG0SmPqU4lOxQ1S69N2UZ7n39YHDH7hEOAWj4/UxDFykBDMHBYwf
rqLGiNc1Vh0gOmzvWzyZTtCELOYFVFdMMjzHID00Yby7RhU4NYxwtcT6hujs8bV6
3S8PjraneugmTuvBmyDKb9PEX/2q2ApW3B2Gt/ceZQZP794xZADap7n23zwR3QZO
nAFvsX00mNp/5gRo1vGA+/h54lE0YOQByZ1bsr6DgjyzgaUxyysXJqDHlu7JCH+c
t7UYfB5N9/PIfJLLbKYDFmhGchB5jVYMikz36LESSkeGvXuIJ8D6nBKe8oWP+WF2
bsRGheOeZQG1hivDtKul1fLBAyWQFDn2kPl28ALxDZ9aK1rYoZPLdhRQsggCwEYb
GDcv24yzbEw+3BLy7PlOyVpToINN2yZB5Vmzy4bD9GspJOqdMGqdQIyFitFb6DLX
wSUQxtjRU5QxCxdl4k/ruXRVCNvG1vUFhTCBAgfNzNJQ36oQ5vPjL/Du7C4ctiNU
1g1JmP24/4qoGg75P1RSfLkQhJc4Hdip86d9w3P5MhWwKmIFHSHhTh9tU/aPtIAh
U2DFDx8XqwE=
=itzK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vqms
-----END PGP SIGNATURE-----