Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:0003 - Security Advisory
Issued:
2017-01-03
Updated:
2017-01-03

RHSA-2017:0003 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: systemd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for systemd is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd. (CVE-2016-7796)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1 ppc64le

Fixes

  • BZ - 1381911 - CVE-2016-7796 systemd: freeze when PID 1 receives a zero-length message over notify socket

CVEs

  • CVE-2016-7796

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.1

SRPM
systemd-208-20.el7_1.9.src.rpm SHA-256: 02d9ea718d5a2a19e98fa851c472799d22d789c19ea5a9d8e1ca649177478dc6
x86_64
libgudev1-208-20.el7_1.9.i686.rpm SHA-256: f148607cd58eb0c360116e5fdb32e936227312466604ba798361bf37a47d7014
libgudev1-208-20.el7_1.9.x86_64.rpm SHA-256: baaf3d70e45f6dd2dce4ecaed33446bc87ee494e6258d806cddbc360bffaa306
libgudev1-devel-208-20.el7_1.9.i686.rpm SHA-256: b84ceee141b9b4b3cff718a7080fcb3f3a2ba04050ba483bb7bc25c173b259a3
libgudev1-devel-208-20.el7_1.9.x86_64.rpm SHA-256: 39a0d9376906c01916660cd79ed844996ef31c8f6dabc2334379429ced296314
systemd-208-20.el7_1.9.x86_64.rpm SHA-256: f1a87ac3f3dd863b69f3c0261abbc09925ee7c09de880436f2787a2a9586ebfe
systemd-debuginfo-208-20.el7_1.9.i686.rpm SHA-256: 8dbac60cba00664b5bffd6357012e8d10aa1fe78cf340a4a7ace4dad438478b7
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm SHA-256: 0809cae7c642ab62749ffe4675cbfe7dbbb6cbbcee4b00a1fee42b1dd4e9e0f6
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm SHA-256: 0809cae7c642ab62749ffe4675cbfe7dbbb6cbbcee4b00a1fee42b1dd4e9e0f6
systemd-devel-208-20.el7_1.9.i686.rpm SHA-256: 433ea64bbf8588437420b710ca378336c6286af092e7fd00196fc1b60d5306d7
systemd-devel-208-20.el7_1.9.x86_64.rpm SHA-256: a1d7c50bab81bebc5a76fb5b111ca4396f5211143e3ae7726bd5e2ebc4ddaf9e
systemd-journal-gateway-208-20.el7_1.9.x86_64.rpm SHA-256: 5b715faca91b94815c5f4fbe7eb10fdb328bb225da5a509d01328109f6a78d94
systemd-libs-208-20.el7_1.9.i686.rpm SHA-256: fbe5669676648ca36fcb01cadc13ddd86f7ff2841a0b6037f018250230d33b5b
systemd-libs-208-20.el7_1.9.x86_64.rpm SHA-256: 4552471740a228850a5b6ee312d19addaf4040ee22bf775f4dfd4e5a3844c26b
systemd-python-208-20.el7_1.9.x86_64.rpm SHA-256: 8032d488626918742dd5d406eef96e3879348bbc052b1206afe0e24e457e99f1
systemd-sysv-208-20.el7_1.9.x86_64.rpm SHA-256: 79ce5e6f98d81216ec42e5506a73b9ad0b0f3f5115f3c8ed3ba8766c1a32803b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.1

SRPM
systemd-208-20.el7_1.9.src.rpm SHA-256: 02d9ea718d5a2a19e98fa851c472799d22d789c19ea5a9d8e1ca649177478dc6
s390x
libgudev1-208-20.el7_1.9.s390.rpm SHA-256: 54e5daa0d5ff1bc4368404e044c77e9a46519780ee7fdfd286f21d18b845e262
libgudev1-208-20.el7_1.9.s390x.rpm SHA-256: 7ce3a65c27b10cfb26803788eea88a373c5ed37e04b0c237091b79e910741440
libgudev1-devel-208-20.el7_1.9.s390.rpm SHA-256: 1dd9ab69968baef634b795700db559ee029a31bbf519aff4c44374fcdc39f385
libgudev1-devel-208-20.el7_1.9.s390x.rpm SHA-256: a2ef16b02b398a4088a5002b3953cbbd5f86988bc64f2a29b12032223a5bdc23
systemd-208-20.el7_1.9.s390x.rpm SHA-256: 29426f813b7747a73c04345202948bbb7f9573ec64ef1c83bb4d0dd8f9f3f04f
systemd-debuginfo-208-20.el7_1.9.s390.rpm SHA-256: f0f793fb7486582ba98d765cb40b55d78d8538758b22ab4de6b8826f5da3f087
systemd-debuginfo-208-20.el7_1.9.s390x.rpm SHA-256: ed4752479b2da64368df5f69a0c16d1522c5e8fccaddd33647c8a5f4e75dd542
systemd-debuginfo-208-20.el7_1.9.s390x.rpm SHA-256: ed4752479b2da64368df5f69a0c16d1522c5e8fccaddd33647c8a5f4e75dd542
systemd-devel-208-20.el7_1.9.s390.rpm SHA-256: 0a6ac2f1e344ecd654b9405b98b93227cfdd3bb6e1925a98bbf50da8cfe81c5b
systemd-devel-208-20.el7_1.9.s390x.rpm SHA-256: 1d7b8c25d32ee533ccdbe6e645705628764893eb53fc4fe5201cdf8233454198
systemd-journal-gateway-208-20.el7_1.9.s390x.rpm SHA-256: 597272be20eb9613855df54cbcfb9d3f55de67d3ed99ff4125779eeae536e710
systemd-libs-208-20.el7_1.9.s390.rpm SHA-256: 62382df467dc2246aa650f16061e055c7c19536b0686909d027a90af77e6f8bb
systemd-libs-208-20.el7_1.9.s390x.rpm SHA-256: 0a41b6ddcd30a42c35c8155025436cb1d0031e4e563b19ef3f311f5541f8d811
systemd-python-208-20.el7_1.9.s390x.rpm SHA-256: 8a3a5e8eb5bb28a69a6d26d83da7ca8e7c993696186e9d7658b8ba6fabd60f82
systemd-sysv-208-20.el7_1.9.s390x.rpm SHA-256: b6b060fa08f6df80a61f902efe752e4e8280724d73c88663cd831abb627f0001

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.1

SRPM
systemd-208-20.el7_1.9.src.rpm SHA-256: 02d9ea718d5a2a19e98fa851c472799d22d789c19ea5a9d8e1ca649177478dc6
ppc64
libgudev1-208-20.el7_1.9.ppc.rpm SHA-256: 7f9427fabca9e58bab11acad503ea6b795d454cd7ff61b1c82ed4d63c9f55af9
libgudev1-208-20.el7_1.9.ppc64.rpm SHA-256: 0c732d592f43cbef22dc7ff3513098d1b084fe59ff147ce8a6625a88ffd5fa68
libgudev1-devel-208-20.el7_1.9.ppc.rpm SHA-256: dc3cade10542a3febc2f6ef4c36744c94bd045d35db7e7ed5955aef310711928
libgudev1-devel-208-20.el7_1.9.ppc64.rpm SHA-256: 0ececc7c3fede2dc02d8725982f30943006277865af2c02b328cbc03c8d0890f
systemd-208-20.el7_1.9.ppc64.rpm SHA-256: 9b76085021eac8db127f7d26dc0c1371ba5ccf36990900d9ae878c6d1852916d
systemd-debuginfo-208-20.el7_1.9.ppc.rpm SHA-256: 17dd5be4f37ade217048e8fd9b5603c3ff46667993467c61766be25c7c494396
systemd-debuginfo-208-20.el7_1.9.ppc64.rpm SHA-256: 7c6108e3ac87fcb7191b3262d3e069a2d167ec5bfeb943d849f550d29ecdf1dd
systemd-debuginfo-208-20.el7_1.9.ppc64.rpm SHA-256: 7c6108e3ac87fcb7191b3262d3e069a2d167ec5bfeb943d849f550d29ecdf1dd
systemd-devel-208-20.el7_1.9.ppc.rpm SHA-256: 90fd210af5379c3a4441d1ba651b18f9ce13fa7509958f109e564715a847acec
systemd-devel-208-20.el7_1.9.ppc64.rpm SHA-256: cfd727460e7b185ad87db2c8a45b8e052f43b749e812cf3c06f89656f80e8137
systemd-journal-gateway-208-20.el7_1.9.ppc64.rpm SHA-256: 40bcf89850ca60c5c8998f047ed81435922bfd389580026d23b470a4d231edf5
systemd-libs-208-20.el7_1.9.ppc.rpm SHA-256: 485bc15144685e3cbce4a3834420d498b817c98923cb8000d00a3c34698269e3
systemd-libs-208-20.el7_1.9.ppc64.rpm SHA-256: 76b3bc4f4bd07f71e4f8e9b7afdd15375ef0dc2d1f7d78e08c6fa5e234734d42
systemd-python-208-20.el7_1.9.ppc64.rpm SHA-256: 22ffb5fcd2e48939c04f59e876539fff33e152ca3fd2e7ae3a1996f981a2fdee
systemd-sysv-208-20.el7_1.9.ppc64.rpm SHA-256: 0c2ac2f4b5af441c44c36a2ffb214ed81307cbfc57e9a347a4eeeb9064ee68aa

Red Hat Enterprise Linux EUS Compute Node 7.1

SRPM
systemd-208-20.el7_1.9.src.rpm SHA-256: 02d9ea718d5a2a19e98fa851c472799d22d789c19ea5a9d8e1ca649177478dc6
x86_64
libgudev1-208-20.el7_1.9.i686.rpm SHA-256: f148607cd58eb0c360116e5fdb32e936227312466604ba798361bf37a47d7014
libgudev1-208-20.el7_1.9.x86_64.rpm SHA-256: baaf3d70e45f6dd2dce4ecaed33446bc87ee494e6258d806cddbc360bffaa306
libgudev1-devel-208-20.el7_1.9.i686.rpm SHA-256: b84ceee141b9b4b3cff718a7080fcb3f3a2ba04050ba483bb7bc25c173b259a3
libgudev1-devel-208-20.el7_1.9.x86_64.rpm SHA-256: 39a0d9376906c01916660cd79ed844996ef31c8f6dabc2334379429ced296314
systemd-208-20.el7_1.9.x86_64.rpm SHA-256: f1a87ac3f3dd863b69f3c0261abbc09925ee7c09de880436f2787a2a9586ebfe
systemd-debuginfo-208-20.el7_1.9.i686.rpm SHA-256: 8dbac60cba00664b5bffd6357012e8d10aa1fe78cf340a4a7ace4dad438478b7
systemd-debuginfo-208-20.el7_1.9.i686.rpm SHA-256: 8dbac60cba00664b5bffd6357012e8d10aa1fe78cf340a4a7ace4dad438478b7
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm SHA-256: 0809cae7c642ab62749ffe4675cbfe7dbbb6cbbcee4b00a1fee42b1dd4e9e0f6
systemd-debuginfo-208-20.el7_1.9.x86_64.rpm SHA-256: 0809cae7c642ab62749ffe4675cbfe7dbbb6cbbcee4b00a1fee42b1dd4e9e0f6
systemd-devel-208-20.el7_1.9.i686.rpm SHA-256: 433ea64bbf8588437420b710ca378336c6286af092e7fd00196fc1b60d5306d7
systemd-devel-208-20.el7_1.9.x86_64.rpm SHA-256: a1d7c50bab81bebc5a76fb5b111ca4396f5211143e3ae7726bd5e2ebc4ddaf9e
systemd-journal-gateway-208-20.el7_1.9.x86_64.rpm SHA-256: 5b715faca91b94815c5f4fbe7eb10fdb328bb225da5a509d01328109f6a78d94
systemd-libs-208-20.el7_1.9.i686.rpm SHA-256: fbe5669676648ca36fcb01cadc13ddd86f7ff2841a0b6037f018250230d33b5b
systemd-libs-208-20.el7_1.9.x86_64.rpm SHA-256: 4552471740a228850a5b6ee312d19addaf4040ee22bf775f4dfd4e5a3844c26b
systemd-python-208-20.el7_1.9.x86_64.rpm SHA-256: 8032d488626918742dd5d406eef96e3879348bbc052b1206afe0e24e457e99f1
systemd-sysv-208-20.el7_1.9.x86_64.rpm SHA-256: 79ce5e6f98d81216ec42e5506a73b9ad0b0f3f5115f3c8ed3ba8766c1a32803b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.1

SRPM
systemd-208-20.ael7b_1.9.src.rpm SHA-256: b1f9c5daa05aa31ca97d80f381136c40053e64b0b2af3e9423b9d43c254cf3ab
ppc64le
libgudev1-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 47043d7fbf92776258673c84e3dee3d22fb988306ac88b62624af5dfa251a85e
libgudev1-devel-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 2b2b1abe2bdc59bcab6835c5b9ce0604086eec92f22fe072755611db869833c3
systemd-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 62e9cdbe0db585416965eac31adbacced3f650f73420c9a431907ed49864a1bc
systemd-debuginfo-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 8ee6c938cdb791560f7c9ba96582d6dcb7a6ee149f6f4c69a5f121dae1acab59
systemd-debuginfo-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 8ee6c938cdb791560f7c9ba96582d6dcb7a6ee149f6f4c69a5f121dae1acab59
systemd-devel-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 1149b929265ffdf7de1ed24e1b4a75101db0af882ad20dbb66948a79e0ec3f24
systemd-journal-gateway-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 6a53e48145282ea9fd033ffe5bbb8ed5d99b5a43de25b955e9bbb96425e62eb4
systemd-libs-208-20.ael7b_1.9.ppc64le.rpm SHA-256: ff870b25f4d0156292bf7e1137df8f06b2ea6defbc59b6b8457531525922a9c4
systemd-python-208-20.ael7b_1.9.ppc64le.rpm SHA-256: 70e6982a503b43b81bfa3ff13838e0f1cd9b2caf6450476b8972e30bddfdea7c
systemd-sysv-208-20.ael7b_1.9.ppc64le.rpm SHA-256: cc05669e785f54099f4d93e93d4a7e935cff6b8ffbd86fe874620a5fd6857684

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter