exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0003-01

Red Hat Security Advisory 2017-0003-01
Posted Jan 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0003-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-7796
SHA-256 | c576a0024788624cca93300c576a93eea04781c886dabb1e23cefd52950286e2

Red Hat Security Advisory 2017-0003-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security update
Advisory ID: RHSA-2017:0003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0003.html
Issue date: 2017-01-03
CVE Names: CVE-2016-7796
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* A flaw was found in the way systemd handled empty notification messages.
A local attacker could use this flaw to make systemd freeze its execution,
preventing further management of system services, system shutdown, or
zombie process collection via systemd. (CVE-2016-7796)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1381911 - CVE-2016-7796 systemd: freeze when PID 1 receives a zero-length message over notify socket

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
systemd-208-20.el7_1.9.src.rpm

x86_64:
libgudev1-208-20.el7_1.9.i686.rpm
libgudev1-208-20.el7_1.9.x86_64.rpm
systemd-208-20.el7_1.9.x86_64.rpm
systemd-debuginfo-208-20.el7_1.9.i686.rpm
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm
systemd-libs-208-20.el7_1.9.i686.rpm
systemd-libs-208-20.el7_1.9.x86_64.rpm
systemd-python-208-20.el7_1.9.x86_64.rpm
systemd-sysv-208-20.el7_1.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
libgudev1-devel-208-20.el7_1.9.i686.rpm
libgudev1-devel-208-20.el7_1.9.x86_64.rpm
systemd-debuginfo-208-20.el7_1.9.i686.rpm
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm
systemd-devel-208-20.el7_1.9.i686.rpm
systemd-devel-208-20.el7_1.9.x86_64.rpm
systemd-journal-gateway-208-20.el7_1.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
systemd-208-20.el7_1.9.src.rpm

ppc64:
libgudev1-208-20.el7_1.9.ppc.rpm
libgudev1-208-20.el7_1.9.ppc64.rpm
libgudev1-devel-208-20.el7_1.9.ppc.rpm
libgudev1-devel-208-20.el7_1.9.ppc64.rpm
systemd-208-20.el7_1.9.ppc64.rpm
systemd-debuginfo-208-20.el7_1.9.ppc.rpm
systemd-debuginfo-208-20.el7_1.9.ppc64.rpm
systemd-devel-208-20.el7_1.9.ppc.rpm
systemd-devel-208-20.el7_1.9.ppc64.rpm
systemd-libs-208-20.el7_1.9.ppc.rpm
systemd-libs-208-20.el7_1.9.ppc64.rpm
systemd-python-208-20.el7_1.9.ppc64.rpm
systemd-sysv-208-20.el7_1.9.ppc64.rpm

s390x:
libgudev1-208-20.el7_1.9.s390.rpm
libgudev1-208-20.el7_1.9.s390x.rpm
libgudev1-devel-208-20.el7_1.9.s390.rpm
libgudev1-devel-208-20.el7_1.9.s390x.rpm
systemd-208-20.el7_1.9.s390x.rpm
systemd-debuginfo-208-20.el7_1.9.s390.rpm
systemd-debuginfo-208-20.el7_1.9.s390x.rpm
systemd-devel-208-20.el7_1.9.s390.rpm
systemd-devel-208-20.el7_1.9.s390x.rpm
systemd-libs-208-20.el7_1.9.s390.rpm
systemd-libs-208-20.el7_1.9.s390x.rpm
systemd-python-208-20.el7_1.9.s390x.rpm
systemd-sysv-208-20.el7_1.9.s390x.rpm

x86_64:
libgudev1-208-20.el7_1.9.i686.rpm
libgudev1-208-20.el7_1.9.x86_64.rpm
libgudev1-devel-208-20.el7_1.9.i686.rpm
libgudev1-devel-208-20.el7_1.9.x86_64.rpm
systemd-208-20.el7_1.9.x86_64.rpm
systemd-debuginfo-208-20.el7_1.9.i686.rpm
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm
systemd-devel-208-20.el7_1.9.i686.rpm
systemd-devel-208-20.el7_1.9.x86_64.rpm
systemd-libs-208-20.el7_1.9.i686.rpm
systemd-libs-208-20.el7_1.9.x86_64.rpm
systemd-python-208-20.el7_1.9.x86_64.rpm
systemd-sysv-208-20.el7_1.9.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
systemd-208-20.ael7b_1.9.src.rpm

ppc64le:
libgudev1-208-20.ael7b_1.9.ppc64le.rpm
libgudev1-devel-208-20.ael7b_1.9.ppc64le.rpm
systemd-208-20.ael7b_1.9.ppc64le.rpm
systemd-debuginfo-208-20.ael7b_1.9.ppc64le.rpm
systemd-devel-208-20.ael7b_1.9.ppc64le.rpm
systemd-libs-208-20.ael7b_1.9.ppc64le.rpm
systemd-python-208-20.ael7b_1.9.ppc64le.rpm
systemd-sysv-208-20.ael7b_1.9.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
systemd-debuginfo-208-20.el7_1.9.ppc64.rpm
systemd-journal-gateway-208-20.el7_1.9.ppc64.rpm

s390x:
systemd-debuginfo-208-20.el7_1.9.s390x.rpm
systemd-journal-gateway-208-20.el7_1.9.s390x.rpm

x86_64:
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm
systemd-journal-gateway-208-20.el7_1.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
systemd-debuginfo-208-20.ael7b_1.9.ppc64le.rpm
systemd-journal-gateway-208-20.ael7b_1.9.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7796
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYa/kTXlSAg2UNWIIRAibWAJ99vaCcOMil4uf9TKoDi26yEvxR1wCcDHYr
oeHEj/3xRguMcdita/BfGGw=
=i6Qg
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close