Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1264 - Security Advisory
Issued:
2020-04-01
Updated:
2020-04-01

RHSA-2020:1264 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: systemd security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for systemd is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • systemd: line splitting via fgets() allows for state injection during daemon-reexec (CVE-2018-15686)
  • systemd: out-of-bounds read when parsing a crafted syslog message (CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Restarting systemd-journald to load new configurations causes other daemons stop working (BZ#1798160)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1639071 - CVE-2018-15686 systemd: line splitting via fgets() allows for state injection during daemon-reexec
  • BZ - 1653867 - CVE-2018-16866 systemd: out-of-bounds read when parsing a crafted syslog message
  • BZ - 1798160 - Restarting systemd-journald to load new configurations causes other daemons stop working [rhel-7.5.z]

CVEs

  • CVE-2018-15686
  • CVE-2018-16866

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
systemd-219-57.el7_5.9.src.rpm SHA-256: bb02b2b8c5218213dacae9c76adaa5b21328549e2ab84a5cd0c0b3d69a9eaee9
x86_64
libgudev1-219-57.el7_5.9.i686.rpm SHA-256: c08f26749f455304332828c1e85a310b223106664d894bfa9cdb2fa20e5cc198
libgudev1-219-57.el7_5.9.x86_64.rpm SHA-256: 1bc6a85a2a337d73e86e712191cecb151db1fae8037b05be4ff218f9e3dd8c17
libgudev1-devel-219-57.el7_5.9.i686.rpm SHA-256: 0e7d63d2f336c1f9923f300b5c53dd1e22b2de2d08ccf361efabc508d83c0796
libgudev1-devel-219-57.el7_5.9.x86_64.rpm SHA-256: 3fe9ec9ded9b9417c714056024486603a40d3a17b2cd680898f8d574b240be8a
systemd-219-57.el7_5.9.x86_64.rpm SHA-256: b24175c82787fc9037431e5c6a99a11bcab6bee257becf7666d473e42445352b
systemd-debuginfo-219-57.el7_5.9.i686.rpm SHA-256: c3b428433ceebf1914d8cb7cc946c7c969ada3ee1c8fee01ceefd3bcc1f5551d
systemd-debuginfo-219-57.el7_5.9.i686.rpm SHA-256: c3b428433ceebf1914d8cb7cc946c7c969ada3ee1c8fee01ceefd3bcc1f5551d
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm SHA-256: 5ac69472c4bc6b27008dac8132d56228072dd8ea3b9c2434c9d5cd685e4e6d7d
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm SHA-256: 5ac69472c4bc6b27008dac8132d56228072dd8ea3b9c2434c9d5cd685e4e6d7d
systemd-devel-219-57.el7_5.9.i686.rpm SHA-256: ffdd77512acc484d4b6f7f099628fa49d78fb62a5bdaa7834cf007308ceecd01
systemd-devel-219-57.el7_5.9.x86_64.rpm SHA-256: 5aa54ee24df90b48aecaa9caf5a5b5dc44fb4a27ca21fbe967d8deffc3d0a4ad
systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm SHA-256: 08faae9b3af447be2b5e6fa77abb8198322c54ff4fd00ddf87c0b0556b408331
systemd-libs-219-57.el7_5.9.i686.rpm SHA-256: 3b6a62f6f1ed5bd446f7da0778253cce4a0544d73963175502c479835de840ee
systemd-libs-219-57.el7_5.9.x86_64.rpm SHA-256: 80c51e344aa5ed7108aab628c2c996ee3d7f83b563df31540e67d0f620746304
systemd-networkd-219-57.el7_5.9.x86_64.rpm SHA-256: 973bd6ca9822c3a530885b5181663916b871d450c7c8437b8f2a7f618ea7bb80
systemd-python-219-57.el7_5.9.x86_64.rpm SHA-256: 0a117fc535a5242b11bfc02713cd4bd788242334ac19e96896c25303601cb915
systemd-resolved-219-57.el7_5.9.i686.rpm SHA-256: 250ba463db1a643f387f8be41ff0f7f0f8a051c084ffa8bcead2da8dfca6b2ff
systemd-resolved-219-57.el7_5.9.x86_64.rpm SHA-256: 0e734e97792c9eb6328ff9d7c4c392d9a2b33e9eb5a7fee8a62382f228ccf0a8
systemd-sysv-219-57.el7_5.9.x86_64.rpm SHA-256: 6c25234f6c1291757dabf4fefeffbcecc8bcabcc782bc631175d64391429aa63

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
systemd-219-57.el7_5.9.src.rpm SHA-256: bb02b2b8c5218213dacae9c76adaa5b21328549e2ab84a5cd0c0b3d69a9eaee9
s390x
libgudev1-219-57.el7_5.9.s390.rpm SHA-256: 819fef960bd476889e723f7a8cbd5b010656198673a2fe49b57910753ad22121
libgudev1-219-57.el7_5.9.s390x.rpm SHA-256: 9fbf9d5f6b5b59a26486a7816a0d02afa6f1b7daa0f1241bde41857b0c06f36c
libgudev1-devel-219-57.el7_5.9.s390.rpm SHA-256: b2a44763b7d34c17b74a7e76f57fa21aa2cbf3a6a605b48d54b77218a197a490
libgudev1-devel-219-57.el7_5.9.s390x.rpm SHA-256: 8ed5eb50eab4272a34ca13e36f8ac230b88594739ca4e42320c47146c6de28e9
systemd-219-57.el7_5.9.s390x.rpm SHA-256: 7f5d20ce13094a2e79b73e694858c0b4afaca850ce1bca95856622b4669a0517
systemd-debuginfo-219-57.el7_5.9.s390.rpm SHA-256: 7d9fb4f0812423b2f51e375af245e70dbc72d6d7be68f2453ee298d208ebe4c1
systemd-debuginfo-219-57.el7_5.9.s390.rpm SHA-256: 7d9fb4f0812423b2f51e375af245e70dbc72d6d7be68f2453ee298d208ebe4c1
systemd-debuginfo-219-57.el7_5.9.s390x.rpm SHA-256: 65dc063f9ce128b82280853f1625688a03b689c6dc8203a000a37fc61243d6d2
systemd-debuginfo-219-57.el7_5.9.s390x.rpm SHA-256: 65dc063f9ce128b82280853f1625688a03b689c6dc8203a000a37fc61243d6d2
systemd-devel-219-57.el7_5.9.s390.rpm SHA-256: ef34f1337a43b7ceb1071acecb28d94a9ec7c457ae3b17e9c3569c474350319f
systemd-devel-219-57.el7_5.9.s390x.rpm SHA-256: 163143f1cdc9c8aaa5ecbbf3101388278b47edc17a90c2a4fecceb908d842a9e
systemd-journal-gateway-219-57.el7_5.9.s390x.rpm SHA-256: 44ea3a455a3f661d1ee84a4e58418d2e04a71179a0ad407821cae8a64d4b42ee
systemd-libs-219-57.el7_5.9.s390.rpm SHA-256: f3c14b1bf9df3b7163e617bf8a4adc8c34ae62e1ce490befc496a07ed716da5c
systemd-libs-219-57.el7_5.9.s390x.rpm SHA-256: 9e2a09c4f0b9a91f581b1a9d94ec4a90c418f2a99feb8ba4f7e4e981607bce0e
systemd-networkd-219-57.el7_5.9.s390x.rpm SHA-256: a9f07e4e8e298f7ea2e6a12ec5b3b21c52966edafbac85a8b132f85a366aab50
systemd-python-219-57.el7_5.9.s390x.rpm SHA-256: 58caf63ee02349c01e011d9d5f0cab4d4528c8dd45508c7ed3dd17f71d5ea5b2
systemd-resolved-219-57.el7_5.9.s390.rpm SHA-256: 44c4aef8373171c923e31e72819dcfdd786c3215456dbeb7b8bc4fa6cdb7ef66
systemd-resolved-219-57.el7_5.9.s390x.rpm SHA-256: 8cfb9ff0acaec71e7e1710a00a094784ab1c17d739f4ca3f216a30266f50bbeb
systemd-sysv-219-57.el7_5.9.s390x.rpm SHA-256: e6296dbc15a5b88c6fd64b02c173c64ea917e21eacc845417ac5a59ae5a1e3dd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
systemd-219-57.el7_5.9.src.rpm SHA-256: bb02b2b8c5218213dacae9c76adaa5b21328549e2ab84a5cd0c0b3d69a9eaee9
ppc64
libgudev1-219-57.el7_5.9.ppc.rpm SHA-256: 5d905d92dd3382f09d2fa61111e10034672c089b5aa9f1165c62ab29cd228bb9
libgudev1-219-57.el7_5.9.ppc64.rpm SHA-256: 7faf628e542a9c6eafe469aa5780b3e6b52894db32159c0ac0da7d86da201a54
libgudev1-devel-219-57.el7_5.9.ppc.rpm SHA-256: 61cd2804d5abd90bb0bc4f9bdf664c1ef2fc391e55e2027a21383ef7015059c8
libgudev1-devel-219-57.el7_5.9.ppc64.rpm SHA-256: 79cb40a8b64bc4276a7cecf756b696046d21014845c0e14a58d14952badbe587
systemd-219-57.el7_5.9.ppc64.rpm SHA-256: 23181536df5a0bd0606f7c129a2edcf8fb5859f09ab5ca7c6c75f51987cf1bf2
systemd-debuginfo-219-57.el7_5.9.ppc.rpm SHA-256: 4cebb05a933117507b7a1c4d2159f314724fc0fb08bceb4c8254bfc387212e0c
systemd-debuginfo-219-57.el7_5.9.ppc.rpm SHA-256: 4cebb05a933117507b7a1c4d2159f314724fc0fb08bceb4c8254bfc387212e0c
systemd-debuginfo-219-57.el7_5.9.ppc64.rpm SHA-256: 9a1b23661fa9ffc790b17dd261c0b341c81f04350c724c8a7b245f51022d33a9
systemd-debuginfo-219-57.el7_5.9.ppc64.rpm SHA-256: 9a1b23661fa9ffc790b17dd261c0b341c81f04350c724c8a7b245f51022d33a9
systemd-devel-219-57.el7_5.9.ppc.rpm SHA-256: 37fe129e445c9f8dd9d1c97fe5d5de06849019f72379caebcb15a7efaae1600d
systemd-devel-219-57.el7_5.9.ppc64.rpm SHA-256: 2bedfd5810e5d339ff62235625a79cdb1c33fb89550c56346ee6d4ea2197a195
systemd-journal-gateway-219-57.el7_5.9.ppc64.rpm SHA-256: 4475ed2e4632ce71740e30f3a854174d5fa0a3071ca2d4541da45c3c6709bf13
systemd-libs-219-57.el7_5.9.ppc.rpm SHA-256: ab2b04bd0055bcc57096d286f59f97e6e82bff0d978b4ec04b89539adaa34cf5
systemd-libs-219-57.el7_5.9.ppc64.rpm SHA-256: 3447c418524fa09b06038bdbca482bbfa3dc19f8c4650bc7a8461b56f815ef1a
systemd-networkd-219-57.el7_5.9.ppc64.rpm SHA-256: f49438ade2f6ddb385eaeb72a0b71731307ee8bf3e9d0cc0b37f71e0b57fdbbb
systemd-python-219-57.el7_5.9.ppc64.rpm SHA-256: dd0fd61108b1c35a876d7e32a27a8ad04cadcc1ed6626e6a7b680a6e3b311c3d
systemd-resolved-219-57.el7_5.9.ppc.rpm SHA-256: 8afc0de33e740d1808627eba7cff863dd1145b0f59b4807ffe141ba59bbc352e
systemd-resolved-219-57.el7_5.9.ppc64.rpm SHA-256: 2e9308629aa2f4e2a69227062af160966f08b4bcfe0d25daf4ee22cd82a26392
systemd-sysv-219-57.el7_5.9.ppc64.rpm SHA-256: ab2a10d4a0e4c051967622ae79f00a9fe2859aa98d61233d1d8ae1383d2982d0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
systemd-219-57.el7_5.9.src.rpm SHA-256: bb02b2b8c5218213dacae9c76adaa5b21328549e2ab84a5cd0c0b3d69a9eaee9
ppc64le
libgudev1-219-57.el7_5.9.ppc64le.rpm SHA-256: 33cfadfc5129dc4cfb94a3d6585aa9eb1d5670025066c6344de6691700e48785
libgudev1-devel-219-57.el7_5.9.ppc64le.rpm SHA-256: 47dedd5d61849cdac0613e9655e52effdd5828e0eea8a7f6f9411a0a9cd1cbee
systemd-219-57.el7_5.9.ppc64le.rpm SHA-256: 08e632ece6ab46f7660534225071457bcaa3e8b00509b68fb8a443424805a014
systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm SHA-256: 8b80e3269424c718918bb1d2e500c318ac743df4027d26bf495c2e07db9c6236
systemd-debuginfo-219-57.el7_5.9.ppc64le.rpm SHA-256: 8b80e3269424c718918bb1d2e500c318ac743df4027d26bf495c2e07db9c6236
systemd-devel-219-57.el7_5.9.ppc64le.rpm SHA-256: 5c480f24cd74dba467ef55ac49e4888673970b5b3386d6d5c7ecd69a613a0d29
systemd-journal-gateway-219-57.el7_5.9.ppc64le.rpm SHA-256: 9434e377c887e72d850ba9e0ac07fb4cd9401f7b890c68e114001fa85d01b8a6
systemd-libs-219-57.el7_5.9.ppc64le.rpm SHA-256: 897201bc6ed442648a0ede937e066cdc4f3ebba79437462f5ae32143ca57a1b6
systemd-networkd-219-57.el7_5.9.ppc64le.rpm SHA-256: ed5e0e8a84e743e824196ed19a1b703b54e45dae7df5e8e6e0ef140756765e3c
systemd-python-219-57.el7_5.9.ppc64le.rpm SHA-256: d0569ccf61699b1f4350f58da58f32037e9bae0b5e5bc6a481e8028296e19296
systemd-resolved-219-57.el7_5.9.ppc64le.rpm SHA-256: 7ec90b4b78b0dafb9100abe893e5c09de65e6a8f9b0dd2b807c15f5c455dfe01
systemd-sysv-219-57.el7_5.9.ppc64le.rpm SHA-256: 57d452d833c5ba6fa3c08175220486d899c52bae1de1defe6f0d1198cac2a175

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
systemd-219-57.el7_5.9.src.rpm SHA-256: bb02b2b8c5218213dacae9c76adaa5b21328549e2ab84a5cd0c0b3d69a9eaee9
x86_64
libgudev1-219-57.el7_5.9.i686.rpm SHA-256: c08f26749f455304332828c1e85a310b223106664d894bfa9cdb2fa20e5cc198
libgudev1-219-57.el7_5.9.x86_64.rpm SHA-256: 1bc6a85a2a337d73e86e712191cecb151db1fae8037b05be4ff218f9e3dd8c17
libgudev1-devel-219-57.el7_5.9.i686.rpm SHA-256: 0e7d63d2f336c1f9923f300b5c53dd1e22b2de2d08ccf361efabc508d83c0796
libgudev1-devel-219-57.el7_5.9.x86_64.rpm SHA-256: 3fe9ec9ded9b9417c714056024486603a40d3a17b2cd680898f8d574b240be8a
systemd-219-57.el7_5.9.x86_64.rpm SHA-256: b24175c82787fc9037431e5c6a99a11bcab6bee257becf7666d473e42445352b
systemd-debuginfo-219-57.el7_5.9.i686.rpm SHA-256: c3b428433ceebf1914d8cb7cc946c7c969ada3ee1c8fee01ceefd3bcc1f5551d
systemd-debuginfo-219-57.el7_5.9.i686.rpm SHA-256: c3b428433ceebf1914d8cb7cc946c7c969ada3ee1c8fee01ceefd3bcc1f5551d
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm SHA-256: 5ac69472c4bc6b27008dac8132d56228072dd8ea3b9c2434c9d5cd685e4e6d7d
systemd-debuginfo-219-57.el7_5.9.x86_64.rpm SHA-256: 5ac69472c4bc6b27008dac8132d56228072dd8ea3b9c2434c9d5cd685e4e6d7d
systemd-devel-219-57.el7_5.9.i686.rpm SHA-256: ffdd77512acc484d4b6f7f099628fa49d78fb62a5bdaa7834cf007308ceecd01
systemd-devel-219-57.el7_5.9.x86_64.rpm SHA-256: 5aa54ee24df90b48aecaa9caf5a5b5dc44fb4a27ca21fbe967d8deffc3d0a4ad
systemd-journal-gateway-219-57.el7_5.9.x86_64.rpm SHA-256: 08faae9b3af447be2b5e6fa77abb8198322c54ff4fd00ddf87c0b0556b408331
systemd-libs-219-57.el7_5.9.i686.rpm SHA-256: 3b6a62f6f1ed5bd446f7da0778253cce4a0544d73963175502c479835de840ee
systemd-libs-219-57.el7_5.9.x86_64.rpm SHA-256: 80c51e344aa5ed7108aab628c2c996ee3d7f83b563df31540e67d0f620746304
systemd-networkd-219-57.el7_5.9.x86_64.rpm SHA-256: 973bd6ca9822c3a530885b5181663916b871d450c7c8437b8f2a7f618ea7bb80
systemd-python-219-57.el7_5.9.x86_64.rpm SHA-256: 0a117fc535a5242b11bfc02713cd4bd788242334ac19e96896c25303601cb915
systemd-resolved-219-57.el7_5.9.i686.rpm SHA-256: 250ba463db1a643f387f8be41ff0f7f0f8a051c084ffa8bcead2da8dfca6b2ff
systemd-resolved-219-57.el7_5.9.x86_64.rpm SHA-256: 0e734e97792c9eb6328ff9d7c4c392d9a2b33e9eb5a7fee8a62382f228ccf0a8
systemd-sysv-219-57.el7_5.9.x86_64.rpm SHA-256: 6c25234f6c1291757dabf4fefeffbcecc8bcabcc782bc631175d64391429aa63

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility