-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1600
               Moderate: systemd security and bug fix update
                                7 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6454  

Reference:         ASB-2019.0104
                   ESB-2019.0688
                   ESB-2019.0686
                   ESB-2019.0554

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0990

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2019:0990-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0990
Issue date:        2019-05-07
CVE Names:         CVE-2019-6454 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [PATCH] bus-socket: Fix line_begins() to accept word matching full
(BZ#1693578)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
1693578 - [PATCH] bus-socket: Fix line_begins() to accept word matching full[ZStream Clone]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-13.el8_0.3.src.rpm

aarch64:
systemd-239-13.el8_0.3.aarch64.rpm
systemd-container-239-13.el8_0.3.aarch64.rpm
systemd-container-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-debugsource-239-13.el8_0.3.aarch64.rpm
systemd-devel-239-13.el8_0.3.aarch64.rpm
systemd-journal-remote-239-13.el8_0.3.aarch64.rpm
systemd-journal-remote-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-libs-239-13.el8_0.3.aarch64.rpm
systemd-libs-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-pam-239-13.el8_0.3.aarch64.rpm
systemd-pam-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-tests-239-13.el8_0.3.aarch64.rpm
systemd-tests-debuginfo-239-13.el8_0.3.aarch64.rpm
systemd-udev-239-13.el8_0.3.aarch64.rpm
systemd-udev-debuginfo-239-13.el8_0.3.aarch64.rpm

ppc64le:
systemd-239-13.el8_0.3.ppc64le.rpm
systemd-container-239-13.el8_0.3.ppc64le.rpm
systemd-container-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-debugsource-239-13.el8_0.3.ppc64le.rpm
systemd-devel-239-13.el8_0.3.ppc64le.rpm
systemd-journal-remote-239-13.el8_0.3.ppc64le.rpm
systemd-journal-remote-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-libs-239-13.el8_0.3.ppc64le.rpm
systemd-libs-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-pam-239-13.el8_0.3.ppc64le.rpm
systemd-pam-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-tests-239-13.el8_0.3.ppc64le.rpm
systemd-tests-debuginfo-239-13.el8_0.3.ppc64le.rpm
systemd-udev-239-13.el8_0.3.ppc64le.rpm
systemd-udev-debuginfo-239-13.el8_0.3.ppc64le.rpm

s390x:
systemd-239-13.el8_0.3.s390x.rpm
systemd-container-239-13.el8_0.3.s390x.rpm
systemd-container-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-debugsource-239-13.el8_0.3.s390x.rpm
systemd-devel-239-13.el8_0.3.s390x.rpm
systemd-journal-remote-239-13.el8_0.3.s390x.rpm
systemd-journal-remote-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-libs-239-13.el8_0.3.s390x.rpm
systemd-libs-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-pam-239-13.el8_0.3.s390x.rpm
systemd-pam-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-tests-239-13.el8_0.3.s390x.rpm
systemd-tests-debuginfo-239-13.el8_0.3.s390x.rpm
systemd-udev-239-13.el8_0.3.s390x.rpm
systemd-udev-debuginfo-239-13.el8_0.3.s390x.rpm

x86_64:
systemd-239-13.el8_0.3.i686.rpm
systemd-239-13.el8_0.3.x86_64.rpm
systemd-container-239-13.el8_0.3.i686.rpm
systemd-container-239-13.el8_0.3.x86_64.rpm
systemd-container-debuginfo-239-13.el8_0.3.i686.rpm
systemd-container-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-debuginfo-239-13.el8_0.3.i686.rpm
systemd-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-debugsource-239-13.el8_0.3.i686.rpm
systemd-debugsource-239-13.el8_0.3.x86_64.rpm
systemd-devel-239-13.el8_0.3.i686.rpm
systemd-devel-239-13.el8_0.3.x86_64.rpm
systemd-journal-remote-239-13.el8_0.3.x86_64.rpm
systemd-journal-remote-debuginfo-239-13.el8_0.3.i686.rpm
systemd-journal-remote-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-libs-239-13.el8_0.3.i686.rpm
systemd-libs-239-13.el8_0.3.x86_64.rpm
systemd-libs-debuginfo-239-13.el8_0.3.i686.rpm
systemd-libs-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-pam-239-13.el8_0.3.x86_64.rpm
systemd-pam-debuginfo-239-13.el8_0.3.i686.rpm
systemd-pam-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-tests-239-13.el8_0.3.x86_64.rpm
systemd-tests-debuginfo-239-13.el8_0.3.i686.rpm
systemd-tests-debuginfo-239-13.el8_0.3.x86_64.rpm
systemd-udev-239-13.el8_0.3.x86_64.rpm
systemd-udev-debuginfo-239-13.el8_0.3.i686.rpm
systemd-udev-debuginfo-239-13.el8_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C6vj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HedJ
-----END PGP SIGNATURE-----