what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2694-01

Red Hat Security Advisory 2016-2694-01
Posted Nov 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2694-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-7795
SHA-256 | 975bf4faa412e15c29690d447ef66e3a6f362de20d4bbe03ecca1f728ef6f737

Red Hat Security Advisory 2016-2694-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2016:2694-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2694.html
Issue date: 2016-11-09
CVE Names: CVE-2016-7795
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A flaw was found in the way systemd handled empty notification messages.
A local attacker could use this flaw to make systemd freeze its execution,
preventing further management of system services, system shutdown, or
zombie process collection via systemd. (CVE-2016-7795)

Bug Fix(es):

* Previously, the udev device manager automatically enabled all memory
banks on IBM z System installations. As a consequence, hot plug memory was
enabled automatically, which was incorrect. With this update, system
architecture checks have been added to the udev rules to address the
problem. As a result, hot plug memory is no longer automatically enabled.
(BZ#1375603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1368374 - [rhel7.2.z] Backport memory leak bug fixes
1375603 - s390x standby memory automatically onlined after boot [rhel-7.2.z]
1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
systemd-219-19.el7_2.18.src.rpm

x86_64:
libgudev1-219-19.el7_2.18.i686.rpm
libgudev1-219-19.el7_2.18.x86_64.rpm
systemd-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-libs-219-19.el7_2.18.i686.rpm
systemd-libs-219-19.el7_2.18.x86_64.rpm
systemd-python-219-19.el7_2.18.x86_64.rpm
systemd-sysv-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
libgudev1-devel-219-19.el7_2.18.i686.rpm
libgudev1-devel-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-devel-219-19.el7_2.18.i686.rpm
systemd-devel-219-19.el7_2.18.x86_64.rpm
systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm
systemd-networkd-219-19.el7_2.18.x86_64.rpm
systemd-resolved-219-19.el7_2.18.i686.rpm
systemd-resolved-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
systemd-219-19.el7_2.18.src.rpm

ppc64:
libgudev1-219-19.el7_2.18.ppc.rpm
libgudev1-219-19.el7_2.18.ppc64.rpm
libgudev1-devel-219-19.el7_2.18.ppc.rpm
libgudev1-devel-219-19.el7_2.18.ppc64.rpm
systemd-219-19.el7_2.18.ppc64.rpm
systemd-debuginfo-219-19.el7_2.18.ppc.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64.rpm
systemd-devel-219-19.el7_2.18.ppc.rpm
systemd-devel-219-19.el7_2.18.ppc64.rpm
systemd-libs-219-19.el7_2.18.ppc.rpm
systemd-libs-219-19.el7_2.18.ppc64.rpm
systemd-python-219-19.el7_2.18.ppc64.rpm
systemd-sysv-219-19.el7_2.18.ppc64.rpm

ppc64le:
libgudev1-219-19.el7_2.18.ppc64le.rpm
libgudev1-devel-219-19.el7_2.18.ppc64le.rpm
systemd-219-19.el7_2.18.ppc64le.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm
systemd-devel-219-19.el7_2.18.ppc64le.rpm
systemd-libs-219-19.el7_2.18.ppc64le.rpm
systemd-python-219-19.el7_2.18.ppc64le.rpm
systemd-sysv-219-19.el7_2.18.ppc64le.rpm

s390x:
libgudev1-219-19.el7_2.18.s390.rpm
libgudev1-219-19.el7_2.18.s390x.rpm
libgudev1-devel-219-19.el7_2.18.s390.rpm
libgudev1-devel-219-19.el7_2.18.s390x.rpm
systemd-219-19.el7_2.18.s390x.rpm
systemd-debuginfo-219-19.el7_2.18.s390.rpm
systemd-debuginfo-219-19.el7_2.18.s390x.rpm
systemd-devel-219-19.el7_2.18.s390.rpm
systemd-devel-219-19.el7_2.18.s390x.rpm
systemd-libs-219-19.el7_2.18.s390.rpm
systemd-libs-219-19.el7_2.18.s390x.rpm
systemd-python-219-19.el7_2.18.s390x.rpm
systemd-sysv-219-19.el7_2.18.s390x.rpm

x86_64:
libgudev1-219-19.el7_2.18.i686.rpm
libgudev1-219-19.el7_2.18.x86_64.rpm
libgudev1-devel-219-19.el7_2.18.i686.rpm
libgudev1-devel-219-19.el7_2.18.x86_64.rpm
systemd-219-19.el7_2.18.x86_64.rpm
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-devel-219-19.el7_2.18.i686.rpm
systemd-devel-219-19.el7_2.18.x86_64.rpm
systemd-libs-219-19.el7_2.18.i686.rpm
systemd-libs-219-19.el7_2.18.x86_64.rpm
systemd-python-219-19.el7_2.18.x86_64.rpm
systemd-sysv-219-19.el7_2.18.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
systemd-debuginfo-219-19.el7_2.18.ppc.rpm
systemd-debuginfo-219-19.el7_2.18.ppc64.rpm
systemd-journal-gateway-219-19.el7_2.18.ppc64.rpm
systemd-networkd-219-19.el7_2.18.ppc64.rpm
systemd-resolved-219-19.el7_2.18.ppc.rpm
systemd-resolved-219-19.el7_2.18.ppc64.rpm

ppc64le:
systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm
systemd-journal-gateway-219-19.el7_2.18.ppc64le.rpm
systemd-networkd-219-19.el7_2.18.ppc64le.rpm
systemd-resolved-219-19.el7_2.18.ppc64le.rpm

s390x:
systemd-debuginfo-219-19.el7_2.18.s390.rpm
systemd-debuginfo-219-19.el7_2.18.s390x.rpm
systemd-journal-gateway-219-19.el7_2.18.s390x.rpm
systemd-networkd-219-19.el7_2.18.s390x.rpm
systemd-resolved-219-19.el7_2.18.s390.rpm
systemd-resolved-219-19.el7_2.18.s390x.rpm

x86_64:
systemd-debuginfo-219-19.el7_2.18.i686.rpm
systemd-debuginfo-219-19.el7_2.18.x86_64.rpm
systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm
systemd-networkd-219-19.el7_2.18.x86_64.rpm
systemd-resolved-219-19.el7_2.18.i686.rpm
systemd-resolved-219-19.el7_2.18.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7795
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYI29CXlSAg2UNWIIRAlMYAJ4orxpVkJZ+DsisuZ1m8PJA9OlRPQCgiXlj
fGEDyj432giQi+AysLgYiQE=
=t11y
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close