-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0817
                   [DLA 1711-1] systemd security update
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3815 CVE-2018-16864 

Reference:         ESB-2019.0670
                   ESB-2019.0249

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/03/msg00013.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : systemd
Version        : 215-17+deb8u11
CVE ID         : CVE-2019-3815
Debian Bug     : 924060

A memory leak was discovered in the backport of fixes for
CVE-2018-16864 in systemd-journald.

Function dispatch_message_real() in journald-server.c does not free
allocated memory to store the `_CMDLINE=` entry. A local attacker may
use this flaw to make systemd-journald crash.

Note that as the systemd-journald service is not restarted automatically
a restart of the service or more safely a reboot is advised.

For Debian 8 "Jessie", this problem has been fixed in version
215-17+deb8u11.

We recommend that you upgrade your systemd packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=db4/
-----END PGP SIGNATURE-----