Login
Newsletter
Werbung

Sicherheit: Denial of Service in systemd
Aktuelle Meldungen Distributionen
Name: Denial of Service in systemd
ID: RHSA-2019:2805-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 19. September 2019, 08:29
Referenzen: https://access.redhat.com/security/cve/CVE-2019-6454
Applikationen: systemd

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:2805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2805
Issue date: 2019-09-17
CVE Names: CVE-2019-6454
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in
bus_process_object() resulting in PID 1 crash

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

ppc64le:
libgudev1-219-30.el7_3.14.ppc64le.rpm
libgudev1-devel-219-30.el7_3.14.ppc64le.rpm
systemd-219-30.el7_3.14.ppc64le.rpm
systemd-debuginfo-219-30.el7_3.14.ppc64le.rpm
systemd-devel-219-30.el7_3.14.ppc64le.rpm
systemd-libs-219-30.el7_3.14.ppc64le.rpm
systemd-python-219-30.el7_3.14.ppc64le.rpm
systemd-sysv-219-30.el7_3.14.ppc64le.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
systemd-219-30.el7_3.14.src.rpm

x86_64:
libgudev1-219-30.el7_3.14.i686.rpm
libgudev1-219-30.el7_3.14.x86_64.rpm
libgudev1-devel-219-30.el7_3.14.i686.rpm
libgudev1-devel-219-30.el7_3.14.x86_64.rpm
systemd-219-30.el7_3.14.x86_64.rpm
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-devel-219-30.el7_3.14.i686.rpm
systemd-devel-219-30.el7_3.14.x86_64.rpm
systemd-libs-219-30.el7_3.14.i686.rpm
systemd-libs-219-30.el7_3.14.x86_64.rpm
systemd-python-219-30.el7_3.14.x86_64.rpm
systemd-sysv-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
systemd-debuginfo-219-30.el7_3.14.ppc64le.rpm
systemd-journal-gateway-219-30.el7_3.14.ppc64le.rpm
systemd-networkd-219-30.el7_3.14.ppc64le.rpm
systemd-resolved-219-30.el7_3.14.ppc64le.rpm

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
systemd-debuginfo-219-30.el7_3.14.i686.rpm
systemd-debuginfo-219-30.el7_3.14.x86_64.rpm
systemd-journal-gateway-219-30.el7_3.14.x86_64.rpm
systemd-networkd-219-30.el7_3.14.x86_64.rpm
systemd-resolved-219-30.el7_3.14.i686.rpm
systemd-resolved-219-30.el7_3.14.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=h4V6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung