You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa systemd

Sigurnosni nedostatak programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security update
Advisory ID: RHSA-2018:0260-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0260
Issue date: 2018-01-31
Keywords: systemd
CVE Names: CVE-2018-1049
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A race condition was found in systemd. This could result in automount
requests not being serviced and processes using them could hang, causing
denial of service. (CVE-2018-1049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1534701 – CVE-2018-1049 systemd: automount: access to automounted volumes can lock up

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

ppc64:
libgudev1-219-42.el7_4.7.ppc.rpm
libgudev1-219-42.el7_4.7.ppc64.rpm
libgudev1-devel-219-42.el7_4.7.ppc.rpm
libgudev1-devel-219-42.el7_4.7.ppc64.rpm
systemd-219-42.el7_4.7.ppc64.rpm
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-devel-219-42.el7_4.7.ppc.rpm
systemd-devel-219-42.el7_4.7.ppc64.rpm
systemd-libs-219-42.el7_4.7.ppc.rpm
systemd-libs-219-42.el7_4.7.ppc64.rpm
systemd-python-219-42.el7_4.7.ppc64.rpm
systemd-sysv-219-42.el7_4.7.ppc64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

s390x:
libgudev1-219-42.el7_4.7.s390.rpm
libgudev1-219-42.el7_4.7.s390x.rpm
libgudev1-devel-219-42.el7_4.7.s390.rpm
libgudev1-devel-219-42.el7_4.7.s390x.rpm
systemd-219-42.el7_4.7.s390x.rpm
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-devel-219-42.el7_4.7.s390.rpm
systemd-devel-219-42.el7_4.7.s390x.rpm
systemd-libs-219-42.el7_4.7.s390.rpm
systemd-libs-219-42.el7_4.7.s390x.rpm
systemd-python-219-42.el7_4.7.s390x.rpm
systemd-sysv-219-42.el7_4.7.s390x.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

aarch64:
libgudev1-219-42.el7_4.7.aarch64.rpm
libgudev1-devel-219-42.el7_4.7.aarch64.rpm
systemd-219-42.el7_4.7.aarch64.rpm
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-devel-219-42.el7_4.7.aarch64.rpm
systemd-libs-219-42.el7_4.7.aarch64.rpm
systemd-python-219-42.el7_4.7.aarch64.rpm
systemd-sysv-219-42.el7_4.7.aarch64.rpm

ppc64le:
libgudev1-219-42.el7_4.7.ppc64le.rpm
libgudev1-devel-219-42.el7_4.7.ppc64le.rpm
systemd-219-42.el7_4.7.ppc64le.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-devel-219-42.el7_4.7.ppc64le.rpm
systemd-libs-219-42.el7_4.7.ppc64le.rpm
systemd-python-219-42.el7_4.7.ppc64le.rpm
systemd-sysv-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-42.el7_4.7.ppc.rpm
systemd-debuginfo-219-42.el7_4.7.ppc64.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64.rpm
systemd-networkd-219-42.el7_4.7.ppc64.rpm
systemd-resolved-219-42.el7_4.7.ppc.rpm
systemd-resolved-219-42.el7_4.7.ppc64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

s390x:
systemd-debuginfo-219-42.el7_4.7.s390.rpm
systemd-debuginfo-219-42.el7_4.7.s390x.rpm
systemd-journal-gateway-219-42.el7_4.7.s390x.rpm
systemd-networkd-219-42.el7_4.7.s390x.rpm
systemd-resolved-219-42.el7_4.7.s390.rpm
systemd-resolved-219-42.el7_4.7.s390x.rpm

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-42.el7_4.7.aarch64.rpm
systemd-journal-gateway-219-42.el7_4.7.aarch64.rpm
systemd-networkd-219-42.el7_4.7.aarch64.rpm
systemd-resolved-219-42.el7_4.7.aarch64.rpm

ppc64le:
systemd-debuginfo-219-42.el7_4.7.ppc64le.rpm
systemd-journal-gateway-219-42.el7_4.7.ppc64le.rpm
systemd-networkd-219-42.el7_4.7.ppc64le.rpm
systemd-resolved-219-42.el7_4.7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-42.el7_4.7.src.rpm

x86_64:
libgudev1-219-42.el7_4.7.i686.rpm
libgudev1-219-42.el7_4.7.x86_64.rpm
libgudev1-devel-219-42.el7_4.7.i686.rpm
libgudev1-devel-219-42.el7_4.7.x86_64.rpm
systemd-219-42.el7_4.7.x86_64.rpm
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-devel-219-42.el7_4.7.i686.rpm
systemd-devel-219-42.el7_4.7.x86_64.rpm
systemd-libs-219-42.el7_4.7.i686.rpm
systemd-libs-219-42.el7_4.7.x86_64.rpm
systemd-python-219-42.el7_4.7.x86_64.rpm
systemd-sysv-219-42.el7_4.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-42.el7_4.7.i686.rpm
systemd-debuginfo-219-42.el7_4.7.x86_64.rpm
systemd-journal-gateway-219-42.el7_4.7.x86_64.rpm
systemd-networkd-219-42.el7_4.7.x86_64.rpm
systemd-resolved-219-42.el7_4.7.i686.rpm
systemd-resolved-219-42.el7_4.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFacg/iXlSAg2UNWIIRAvAlAKCt3NKpdYnl/Gdn/4oc6QGdYZMm2gCfbKwl
DcTgETWfShwkoUistn6M83I=
=ajHr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2018-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa webkit2gtk

Otkriveni su sigurnosni nedostaci u programskom paketu webkit2gtk za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close