You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa systemd

Sigurnosni nedostatak programskog paketa systemd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2019:0368-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0368
Issue date: 2019-02-19
CVE Names: CVE-2019-6454
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1667032 – CVE-2019-6454 systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
systemd-219-62.el7_6.5.src.rpm

x86_64:
libgudev1-219-62.el7_6.5.i686.rpm
libgudev1-219-62.el7_6.5.x86_64.rpm
systemd-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-libs-219-62.el7_6.5.i686.rpm
systemd-libs-219-62.el7_6.5.x86_64.rpm
systemd-python-219-62.el7_6.5.x86_64.rpm
systemd-sysv-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.5.i686.rpm
libgudev1-devel-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-devel-219-62.el7_6.5.i686.rpm
systemd-devel-219-62.el7_6.5.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.5.x86_64.rpm
systemd-networkd-219-62.el7_6.5.x86_64.rpm
systemd-resolved-219-62.el7_6.5.i686.rpm
systemd-resolved-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
systemd-219-62.el7_6.5.src.rpm

x86_64:
libgudev1-219-62.el7_6.5.i686.rpm
libgudev1-219-62.el7_6.5.x86_64.rpm
systemd-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-libs-219-62.el7_6.5.i686.rpm
systemd-libs-219-62.el7_6.5.x86_64.rpm
systemd-python-219-62.el7_6.5.x86_64.rpm
systemd-sysv-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libgudev1-devel-219-62.el7_6.5.i686.rpm
libgudev1-devel-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-devel-219-62.el7_6.5.i686.rpm
systemd-devel-219-62.el7_6.5.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.5.x86_64.rpm
systemd-networkd-219-62.el7_6.5.x86_64.rpm
systemd-resolved-219-62.el7_6.5.i686.rpm
systemd-resolved-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
systemd-219-62.el7_6.5.src.rpm

ppc64:
libgudev1-219-62.el7_6.5.ppc.rpm
libgudev1-219-62.el7_6.5.ppc64.rpm
libgudev1-devel-219-62.el7_6.5.ppc.rpm
libgudev1-devel-219-62.el7_6.5.ppc64.rpm
systemd-219-62.el7_6.5.ppc64.rpm
systemd-debuginfo-219-62.el7_6.5.ppc.rpm
systemd-debuginfo-219-62.el7_6.5.ppc64.rpm
systemd-devel-219-62.el7_6.5.ppc.rpm
systemd-devel-219-62.el7_6.5.ppc64.rpm
systemd-libs-219-62.el7_6.5.ppc.rpm
systemd-libs-219-62.el7_6.5.ppc64.rpm
systemd-python-219-62.el7_6.5.ppc64.rpm
systemd-sysv-219-62.el7_6.5.ppc64.rpm

ppc64le:
libgudev1-219-62.el7_6.5.ppc64le.rpm
libgudev1-devel-219-62.el7_6.5.ppc64le.rpm
systemd-219-62.el7_6.5.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.5.ppc64le.rpm
systemd-devel-219-62.el7_6.5.ppc64le.rpm
systemd-libs-219-62.el7_6.5.ppc64le.rpm
systemd-python-219-62.el7_6.5.ppc64le.rpm
systemd-sysv-219-62.el7_6.5.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.5.s390.rpm
libgudev1-219-62.el7_6.5.s390x.rpm
libgudev1-devel-219-62.el7_6.5.s390.rpm
libgudev1-devel-219-62.el7_6.5.s390x.rpm
systemd-219-62.el7_6.5.s390x.rpm
systemd-debuginfo-219-62.el7_6.5.s390.rpm
systemd-debuginfo-219-62.el7_6.5.s390x.rpm
systemd-devel-219-62.el7_6.5.s390.rpm
systemd-devel-219-62.el7_6.5.s390x.rpm
systemd-libs-219-62.el7_6.5.s390.rpm
systemd-libs-219-62.el7_6.5.s390x.rpm
systemd-python-219-62.el7_6.5.s390x.rpm
systemd-sysv-219-62.el7_6.5.s390x.rpm

x86_64:
libgudev1-219-62.el7_6.5.i686.rpm
libgudev1-219-62.el7_6.5.x86_64.rpm
libgudev1-devel-219-62.el7_6.5.i686.rpm
libgudev1-devel-219-62.el7_6.5.x86_64.rpm
systemd-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-devel-219-62.el7_6.5.i686.rpm
systemd-devel-219-62.el7_6.5.x86_64.rpm
systemd-libs-219-62.el7_6.5.i686.rpm
systemd-libs-219-62.el7_6.5.x86_64.rpm
systemd-python-219-62.el7_6.5.x86_64.rpm
systemd-sysv-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
systemd-219-62.el7_6.5.src.rpm

aarch64:
libgudev1-219-62.el7_6.5.aarch64.rpm
libgudev1-devel-219-62.el7_6.5.aarch64.rpm
systemd-219-62.el7_6.5.aarch64.rpm
systemd-debuginfo-219-62.el7_6.5.aarch64.rpm
systemd-devel-219-62.el7_6.5.aarch64.rpm
systemd-libs-219-62.el7_6.5.aarch64.rpm
systemd-python-219-62.el7_6.5.aarch64.rpm
systemd-sysv-219-62.el7_6.5.aarch64.rpm

ppc64le:
libgudev1-219-62.el7_6.5.ppc64le.rpm
libgudev1-devel-219-62.el7_6.5.ppc64le.rpm
systemd-219-62.el7_6.5.ppc64le.rpm
systemd-debuginfo-219-62.el7_6.5.ppc64le.rpm
systemd-devel-219-62.el7_6.5.ppc64le.rpm
systemd-libs-219-62.el7_6.5.ppc64le.rpm
systemd-python-219-62.el7_6.5.ppc64le.rpm
systemd-sysv-219-62.el7_6.5.ppc64le.rpm

s390x:
libgudev1-219-62.el7_6.5.s390.rpm
libgudev1-219-62.el7_6.5.s390x.rpm
libgudev1-devel-219-62.el7_6.5.s390.rpm
libgudev1-devel-219-62.el7_6.5.s390x.rpm
systemd-219-62.el7_6.5.s390x.rpm
systemd-debuginfo-219-62.el7_6.5.s390.rpm
systemd-debuginfo-219-62.el7_6.5.s390x.rpm
systemd-devel-219-62.el7_6.5.s390.rpm
systemd-devel-219-62.el7_6.5.s390x.rpm
systemd-libs-219-62.el7_6.5.s390.rpm
systemd-libs-219-62.el7_6.5.s390x.rpm
systemd-python-219-62.el7_6.5.s390x.rpm
systemd-sysv-219-62.el7_6.5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
systemd-debuginfo-219-62.el7_6.5.ppc.rpm
systemd-debuginfo-219-62.el7_6.5.ppc64.rpm
systemd-journal-gateway-219-62.el7_6.5.ppc64.rpm
systemd-networkd-219-62.el7_6.5.ppc64.rpm
systemd-resolved-219-62.el7_6.5.ppc.rpm
systemd-resolved-219-62.el7_6.5.ppc64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.5.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.5.ppc64le.rpm
systemd-networkd-219-62.el7_6.5.ppc64le.rpm
systemd-resolved-219-62.el7_6.5.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.5.s390.rpm
systemd-debuginfo-219-62.el7_6.5.s390x.rpm
systemd-journal-gateway-219-62.el7_6.5.s390x.rpm
systemd-networkd-219-62.el7_6.5.s390x.rpm
systemd-resolved-219-62.el7_6.5.s390.rpm
systemd-resolved-219-62.el7_6.5.s390x.rpm

x86_64:
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.5.x86_64.rpm
systemd-networkd-219-62.el7_6.5.x86_64.rpm
systemd-resolved-219-62.el7_6.5.i686.rpm
systemd-resolved-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
systemd-debuginfo-219-62.el7_6.5.aarch64.rpm
systemd-journal-gateway-219-62.el7_6.5.aarch64.rpm
systemd-networkd-219-62.el7_6.5.aarch64.rpm
systemd-resolved-219-62.el7_6.5.aarch64.rpm

ppc64le:
systemd-debuginfo-219-62.el7_6.5.ppc64le.rpm
systemd-journal-gateway-219-62.el7_6.5.ppc64le.rpm
systemd-networkd-219-62.el7_6.5.ppc64le.rpm
systemd-resolved-219-62.el7_6.5.ppc64le.rpm

s390x:
systemd-debuginfo-219-62.el7_6.5.s390.rpm
systemd-debuginfo-219-62.el7_6.5.s390x.rpm
systemd-journal-gateway-219-62.el7_6.5.s390x.rpm
systemd-networkd-219-62.el7_6.5.s390x.rpm
systemd-resolved-219-62.el7_6.5.s390.rpm
systemd-resolved-219-62.el7_6.5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
systemd-219-62.el7_6.5.src.rpm

x86_64:
libgudev1-219-62.el7_6.5.i686.rpm
libgudev1-219-62.el7_6.5.x86_64.rpm
libgudev1-devel-219-62.el7_6.5.i686.rpm
libgudev1-devel-219-62.el7_6.5.x86_64.rpm
systemd-219-62.el7_6.5.x86_64.rpm
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-devel-219-62.el7_6.5.i686.rpm
systemd-devel-219-62.el7_6.5.x86_64.rpm
systemd-libs-219-62.el7_6.5.i686.rpm
systemd-libs-219-62.el7_6.5.x86_64.rpm
systemd-python-219-62.el7_6.5.x86_64.rpm
systemd-sysv-219-62.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
systemd-debuginfo-219-62.el7_6.5.i686.rpm
systemd-debuginfo-219-62.el7_6.5.x86_64.rpm
systemd-journal-gateway-219-62.el7_6.5.x86_64.rpm
systemd-networkd-219-62.el7_6.5.x86_64.rpm
systemd-resolved-219-62.el7_6.5.i686.rpm
systemd-resolved-219-62.el7_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6454
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=i5jh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close