-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: systemd security and bug fix update
Advisory ID:       RHSA-2019:1322-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1322
Issue date:        2019-06-04
CVE Names:         CVE-2019-6454 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd segfaults running test case
https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981
(BZ#1711872)

* Race between systemctl start (and likely others) vs systemctl
daemon-reload (BZ#1711875)

* systemd doesn't delete stub unit files created for session scopes
(BZ#1711876)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
1711872 - systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 [rhel-7.5.z]
1711875 - Race between systemctl start (and likely others) vs systemctl daemon-reload [rhel-7.5.z]
1711876 - systemd doesn't delete stub unit files created for session scopes [rhel-7.5.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
systemd-219-57.el7_5.6.src.rpm

x86_64:
libgudev1-219-57.el7_5.6.i686.rpm
libgudev1-219-57.el7_5.6.x86_64.rpm
systemd-219-57.el7_5.6.x86_64.rpm
systemd-debuginfo-219-57.el7_5.6.i686.rpm
systemd-debuginfo-219-57.el7_5.6.x86_64.rpm
systemd-libs-219-57.el7_5.6.i686.rpm
systemd-libs-219-57.el7_5.6.x86_64.rpm
systemd-python-219-57.el7_5.6.x86_64.rpm
systemd-sysv-219-57.el7_5.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
libgudev1-devel-219-57.el7_5.6.i686.rpm
libgudev1-devel-219-57.el7_5.6.x86_64.rpm
systemd-debuginfo-219-57.el7_5.6.i686.rpm
systemd-debuginfo-219-57.el7_5.6.x86_64.rpm
systemd-devel-219-57.el7_5.6.i686.rpm
systemd-devel-219-57.el7_5.6.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.6.x86_64.rpm
systemd-networkd-219-57.el7_5.6.x86_64.rpm
systemd-resolved-219-57.el7_5.6.i686.rpm
systemd-resolved-219-57.el7_5.6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
systemd-219-57.el7_5.6.src.rpm

ppc64:
libgudev1-219-57.el7_5.6.ppc.rpm
libgudev1-219-57.el7_5.6.ppc64.rpm
libgudev1-devel-219-57.el7_5.6.ppc.rpm
libgudev1-devel-219-57.el7_5.6.ppc64.rpm
systemd-219-57.el7_5.6.ppc64.rpm
systemd-debuginfo-219-57.el7_5.6.ppc.rpm
systemd-debuginfo-219-57.el7_5.6.ppc64.rpm
systemd-devel-219-57.el7_5.6.ppc.rpm
systemd-devel-219-57.el7_5.6.ppc64.rpm
systemd-libs-219-57.el7_5.6.ppc.rpm
systemd-libs-219-57.el7_5.6.ppc64.rpm
systemd-python-219-57.el7_5.6.ppc64.rpm
systemd-sysv-219-57.el7_5.6.ppc64.rpm

ppc64le:
libgudev1-219-57.el7_5.6.ppc64le.rpm
libgudev1-devel-219-57.el7_5.6.ppc64le.rpm
systemd-219-57.el7_5.6.ppc64le.rpm
systemd-debuginfo-219-57.el7_5.6.ppc64le.rpm
systemd-devel-219-57.el7_5.6.ppc64le.rpm
systemd-libs-219-57.el7_5.6.ppc64le.rpm
systemd-python-219-57.el7_5.6.ppc64le.rpm
systemd-sysv-219-57.el7_5.6.ppc64le.rpm

s390x:
libgudev1-219-57.el7_5.6.s390.rpm
libgudev1-219-57.el7_5.6.s390x.rpm
libgudev1-devel-219-57.el7_5.6.s390.rpm
libgudev1-devel-219-57.el7_5.6.s390x.rpm
systemd-219-57.el7_5.6.s390x.rpm
systemd-debuginfo-219-57.el7_5.6.s390.rpm
systemd-debuginfo-219-57.el7_5.6.s390x.rpm
systemd-devel-219-57.el7_5.6.s390.rpm
systemd-devel-219-57.el7_5.6.s390x.rpm
systemd-libs-219-57.el7_5.6.s390.rpm
systemd-libs-219-57.el7_5.6.s390x.rpm
systemd-python-219-57.el7_5.6.s390x.rpm
systemd-sysv-219-57.el7_5.6.s390x.rpm

x86_64:
libgudev1-219-57.el7_5.6.i686.rpm
libgudev1-219-57.el7_5.6.x86_64.rpm
libgudev1-devel-219-57.el7_5.6.i686.rpm
libgudev1-devel-219-57.el7_5.6.x86_64.rpm
systemd-219-57.el7_5.6.x86_64.rpm
systemd-debuginfo-219-57.el7_5.6.i686.rpm
systemd-debuginfo-219-57.el7_5.6.x86_64.rpm
systemd-devel-219-57.el7_5.6.i686.rpm
systemd-devel-219-57.el7_5.6.x86_64.rpm
systemd-libs-219-57.el7_5.6.i686.rpm
systemd-libs-219-57.el7_5.6.x86_64.rpm
systemd-python-219-57.el7_5.6.x86_64.rpm
systemd-sysv-219-57.el7_5.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
systemd-debuginfo-219-57.el7_5.6.ppc.rpm
systemd-debuginfo-219-57.el7_5.6.ppc64.rpm
systemd-journal-gateway-219-57.el7_5.6.ppc64.rpm
systemd-networkd-219-57.el7_5.6.ppc64.rpm
systemd-resolved-219-57.el7_5.6.ppc.rpm
systemd-resolved-219-57.el7_5.6.ppc64.rpm

ppc64le:
systemd-debuginfo-219-57.el7_5.6.ppc64le.rpm
systemd-journal-gateway-219-57.el7_5.6.ppc64le.rpm
systemd-networkd-219-57.el7_5.6.ppc64le.rpm
systemd-resolved-219-57.el7_5.6.ppc64le.rpm

s390x:
systemd-debuginfo-219-57.el7_5.6.s390.rpm
systemd-debuginfo-219-57.el7_5.6.s390x.rpm
systemd-journal-gateway-219-57.el7_5.6.s390x.rpm
systemd-networkd-219-57.el7_5.6.s390x.rpm
systemd-resolved-219-57.el7_5.6.s390.rpm
systemd-resolved-219-57.el7_5.6.s390x.rpm

x86_64:
systemd-debuginfo-219-57.el7_5.6.i686.rpm
systemd-debuginfo-219-57.el7_5.6.x86_64.rpm
systemd-journal-gateway-219-57.el7_5.6.x86_64.rpm
systemd-networkd-219-57.el7_5.6.x86_64.rpm
systemd-resolved-219-57.el7_5.6.i686.rpm
systemd-resolved-219-57.el7_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VP1b
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1322:01 Important: systemd security and bug fix update

An update for systemd is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash (CVE-2019-6454)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 (BZ#1711872)
* Race between systemctl start (and likely others) vs systemctl daemon-reload (BZ#1711875)
* systemd doesn't delete stub unit files created for session scopes (BZ#1711876)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-6454 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: systemd-219-57.el7_5.6.src.rpm
x86_64: libgudev1-219-57.el7_5.6.i686.rpm libgudev1-219-57.el7_5.6.x86_64.rpm systemd-219-57.el7_5.6.x86_64.rpm systemd-debuginfo-219-57.el7_5.6.i686.rpm systemd-debuginfo-219-57.el7_5.6.x86_64.rpm systemd-libs-219-57.el7_5.6.i686.rpm systemd-libs-219-57.el7_5.6.x86_64.rpm systemd-python-219-57.el7_5.6.x86_64.rpm systemd-sysv-219-57.el7_5.6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: libgudev1-devel-219-57.el7_5.6.i686.rpm libgudev1-devel-219-57.el7_5.6.x86_64.rpm systemd-debuginfo-219-57.el7_5.6.i686.rpm systemd-debuginfo-219-57.el7_5.6.x86_64.rpm systemd-devel-219-57.el7_5.6.i686.rpm systemd-devel-219-57.el7_5.6.x86_64.rpm systemd-journal-gateway-219-57.el7_5.6.x86_64.rpm systemd-networkd-219-57.el7_5.6.x86_64.rpm systemd-resolved-219-57.el7_5.6.i686.rpm systemd-resolved-219-57.el7_5.6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: systemd-219-57.el7_5.6.src.rpm
ppc64: libgudev1-219-57.el7_5.6.ppc.rpm libgudev1-219-57.el7_5.6.ppc64.rpm libgudev1-devel-219-57.el7_5.6.ppc.rpm libgudev1-devel-219-57.el7_5.6.ppc64.rpm systemd-219-57.el7_5.6.ppc64.rpm systemd-debuginfo-219-57.el7_5.6.ppc.rpm systemd-debuginfo-219-57.el7_5.6.ppc64.rpm systemd-devel-219-57.el7_5.6.ppc.rpm systemd-devel-219-57.el7_5.6.ppc64.rpm systemd-libs-219-57.el7_5.6.ppc.rpm systemd-libs-219-57.el7_5.6.ppc64.rpm systemd-python-219-57.el7_5.6.ppc64.rpm systemd-sysv-219-57.el7_5.6.ppc64.rpm
ppc64le: libgudev1-219-57.el7_5.6.ppc64le.rpm libgudev1-devel-219-57.el7_5.6.ppc64le.rpm systemd-219-57.el7_5.6.ppc64le.rpm systemd-debuginfo-219-57.el7_5.6.ppc64le.rpm systemd-devel-219-57.el7_5.6.ppc64le.rpm systemd-libs-219-57.el7_5.6.ppc64le.rpm systemd-python-219-57.el7_5.6.ppc64le.rpm systemd-sysv-219-57.el7_5.6.ppc64le.rpm
s390x: libgudev1-219-57.el7_5.6.s390.rpm libgudev1-219-57.el7_5.6.s390x.rpm libgudev1-devel-219-57.el7_5.6.s390.rpm libgudev1-devel-219-57.el7_5.6.s390x.rpm systemd-219-57.el7_5.6.s390x.rpm systemd-debuginfo-219-57.el7_5.6.s390.rpm systemd-debuginfo-219-57.el7_5.6.s390x.rpm systemd-devel-219-57.el7_5.6.s390.rpm systemd-devel-219-57.el7_5.6.s390x.rpm systemd-libs-219-57.el7_5.6.s390.rpm systemd-libs-219-57.el7_5.6.s390x.rpm systemd-python-219-57.el7_5.6.s390x.rpm systemd-sysv-219-57.el7_5.6.s390x.rpm
x86_64: libgudev1-219-57.el7_5.6.i686.rpm libgudev1-219-57.el7_5.6.x86_64.rpm libgudev1-devel-219-57.el7_5.6.i686.rpm libgudev1-devel-219-57.el7_5.6.x86_64.rpm systemd-219-57.el7_5.6.x86_64.rpm systemd-debuginfo-219-57.el7_5.6.i686.rpm systemd-debuginfo-219-57.el7_5.6.x86_64.rpm systemd-devel-219-57.el7_5.6.i686.rpm systemd-devel-219-57.el7_5.6.x86_64.rpm systemd-libs-219-57.el7_5.6.i686.rpm systemd-libs-219-57.el7_5.6.x86_64.rpm systemd-python-219-57.el7_5.6.x86_64.rpm systemd-sysv-219-57.el7_5.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.5):
ppc64: systemd-debuginfo-219-57.el7_5.6.ppc.rpm systemd-debuginfo-219-57.el7_5.6.ppc64.rpm systemd-journal-gateway-219-57.el7_5.6.ppc64.rpm systemd-networkd-219-57.el7_5.6.ppc64.rpm systemd-resolved-219-57.el7_5.6.ppc.rpm systemd-resolved-219-57.el7_5.6.ppc64.rpm
ppc64le: systemd-debuginfo-219-57.el7_5.6.ppc64le.rpm systemd-journal-gateway-219-57.el7_5.6.ppc64le.rpm systemd-networkd-219-57.el7_5.6.ppc64le.rpm systemd-resolved-219-57.el7_5.6.ppc64le.rpm
s390x: systemd-debuginfo-219-57.el7_5.6.s390.rpm systemd-debuginfo-219-57.el7_5.6.s390x.rpm systemd-journal-gateway-219-57.el7_5.6.s390x.rpm systemd-networkd-219-57.el7_5.6.s390x.rpm systemd-resolved-219-57.el7_5.6.s390.rpm systemd-resolved-219-57.el7_5.6.s390x.rpm
x86_64: systemd-debuginfo-219-57.el7_5.6.i686.rpm systemd-debuginfo-219-57.el7_5.6.x86_64.rpm systemd-journal-gateway-219-57.el7_5.6.x86_64.rpm systemd-networkd-219-57.el7_5.6.x86_64.rpm systemd-resolved-219-57.el7_5.6.i686.rpm systemd-resolved-219-57.el7_5.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1322-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1322
Issued Date: : 2019-06-04
CVE Names: CVE-2019-6454

Topic

An update for systemd is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1667032 - CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash

1711872 - systemd segfaults running test case https://github.com/systemd/systemd-fedora-ci/tree/master/issue-1981 [rhel-7.5.z]

1711875 - Race between systemctl start (and likely others) vs systemctl daemon-reload [rhel-7.5.z]

1711876 - systemd doesn't delete stub unit files created for session scopes [rhel-7.5.z]


Related News