summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2019-03-10 16:47:43 -0400
committerAaron Bauman <bman@gentoo.org>2019-03-10 16:47:43 -0400
commitb9e56be9c1027e5c887e9cc564bf284022726897 (patch)
treea70c3935d0d1258b2d7eabc8f0d563b08624fd61 /glsa-201903-07.xml
parent[ GLSA 201903-06 ] rdesktop: Multiple vulnerabilities (diff)
downloadglsa-b9e56be9c1027e5c887e9cc564bf284022726897.tar.gz
glsa-b9e56be9c1027e5c887e9cc564bf284022726897.tar.bz2
glsa-b9e56be9c1027e5c887e9cc564bf284022726897.zip
[ GLSA 201903-07 ] systemd: Multiple vulnerabilities
Signed-off-by: Aaron Bauman <bman@gentoo.org>
Diffstat (limited to 'glsa-201903-07.xml')
-rw-r--r--glsa-201903-07.xml52
1 files changed, 52 insertions, 0 deletions
diff --git a/glsa-201903-07.xml b/glsa-201903-07.xml
new file mode 100644
index 00000000..5ef41e69
--- /dev/null
+++ b/glsa-201903-07.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201903-07">
+ <title>systemd: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in systemd, the worst of
+ which may allow execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">systemd</product>
+ <announced>2019-03-10</announced>
+ <revised count="1">2019-03-10</revised>
+ <bug>674144</bug>
+ <bug>677944</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-apps/systemd" auto="yes" arch="*">
+ <unaffected range="ge">239-r4</unaffected>
+ <vulnerable range="lt">239-r4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A system and service manager.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in systemd. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>An attacker could cause a Denial of Service condition or possibly
+ execute arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All systemd users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-apps/systemd-239-r4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-16864">CVE-2018-16864</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-16865">CVE-2018-16865</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-16866">CVE-2018-16866</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6454">CVE-2019-6454</uri>
+ </references>
+ <metadata tag="requester" timestamp="2019-03-10T19:34:40Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2019-03-10T20:47:25Z">b-man</metadata>
+</glsa>