Vulnerabilities > CVE-2016-7796 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
systemd-project
novell
redhat
CWE-20
nessus

Summary

The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be disabled.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1184.NASL
    descriptionThis update for systemd fixes the following issues : - CVE-2016-7796: A zero-length message received over systemd
    last seen2020-06-05
    modified2016-10-14
    plugin id94060
    published2016-10-14
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94060
    titleopenSUSE Security Update : systemd (openSUSE-2016-1184)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-1184.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94060);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-7796");
    
      script_name(english:"openSUSE Security Update : systemd (openSUSE-2016-1184)");
      script_summary(english:"Check for the openSUSE-2016-1184 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for systemd fixes the following issues :
    
      - CVE-2016-7796: A zero-length message received over
        systemd's notification socket could make
        manager_dispatch_notify_fd() return an error and, as a
        side effect, disable the notification handler
        completely. As the notification socket is
        world-writable, this could have allowed a local user to
        perform a denial-of-service attack against systemd.
        (bsc#1001765)
    
    Additionally, the following non-security fixes are included :
    
      - Fix HMAC calculation when appending a data object to
        journal. (bsc#1000435)
    
      - Never accept file descriptors from file systems with
        mandatory locking enabled. (bsc#954374)
    
      - Do not warn about missing install info with 'preset'.
        (bsc#970293) 
    
      - Save /run/systemd/users/UID before starting
        [email protected]. (bsc#996269)
    
      - Make sure that /var/lib/systemd/sysv-convert/database is
        always initialized. (bsc#982211)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000435"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1001765"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=954374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=970293"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=982211"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=996269"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected systemd packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgudev-1_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgudev-1_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgudev-1_0-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgudev-1_0-0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgudev-1_0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev-mini-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev-mini1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libudev1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nss-myhostname");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nss-myhostname-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-bash-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-journal-gateway");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-journal-gateway-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-mini");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-mini-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-mini-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-mini-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-mini-sysvinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:systemd-sysvinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:typelib-1_0-GUdev-1_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:udev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:udev-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:udev-mini");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:udev-mini-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.2", reference:"libgudev-1_0-0-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgudev-1_0-0-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgudev-1_0-devel-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev-devel-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev-mini-devel-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev-mini1-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev-mini1-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev1-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libudev1-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"nss-myhostname-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"nss-myhostname-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-bash-completion-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-debugsource-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-devel-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-journal-gateway-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-journal-gateway-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-logger-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-mini-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-mini-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-mini-debugsource-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-mini-devel-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-mini-sysvinit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"systemd-sysvinit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"typelib-1_0-GUdev-1_0-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"udev-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"udev-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"udev-mini-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"udev-mini-debuginfo-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgudev-1_0-0-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgudev-1_0-0-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libudev1-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libudev1-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"nss-myhostname-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"nss-myhostname-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"systemd-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"systemd-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libudev-mini-devel / libudev-mini1 / libudev-mini1-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2475-1.NASL
    descriptionThis update for systemd fixes the following security issue : - CVE-2016-7796: A zero-length message received over systemd
    last seen2020-06-01
    modified2020-06-02
    plugin id93936
    published2016-10-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93936
    titleSUSE SLES12 Security Update : systemd (SUSE-SU-2016:2475-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0003.NASL
    descriptionAn update for systemd is now available for Red Hat Enterprise Linux 7.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es) : * A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd. (CVE-2016-7796)
    last seen2020-06-01
    modified2020-06-02
    plugin id96306
    published2017-01-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96306
    titleRHEL 7 : systemd (RHSA-2017:0003)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2476-1.NASL
    descriptionThis update for systemd fixes the following security issue : - CVE-2016-7796: A zero-length message received over systemd
    last seen2020-06-01
    modified2020-06-02
    plugin id93937
    published2016-10-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93937
    titleSUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2016:2476-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1194.NASL
    descriptionThis update for systemd fixes the following security issue : - CVE-2016-7796: A zero-length message received over systemd
    last seen2020-06-05
    modified2016-10-17
    plugin id94090
    published2016-10-17
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94090
    titleopenSUSE Security Update : systemd (openSUSE-2016-1194)

Redhat

advisories
  • bugzilla
    id1264073
    titleSELinux is preventing /usr/sbin/sshd from read access on the file nologin.
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsystemd-resolved is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092001
          • commentsystemd-resolved is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092002
        • AND
          • commentsystemd-networkd is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092003
          • commentsystemd-networkd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092004
        • AND
          • commentsystemd-journal-gateway is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092005
          • commentsystemd-journal-gateway is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092006
        • AND
          • commentsystemd-sysv is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092007
          • commentsystemd-sysv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092008
        • AND
          • commentlibgudev1 is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092009
          • commentlibgudev1 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092010
        • AND
          • commentsystemd-python is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092011
          • commentsystemd-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092012
        • AND
          • commentsystemd is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092013
          • commentsystemd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092014
        • AND
          • commentsystemd-libs is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092015
          • commentsystemd-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092016
        • AND
          • commentlibgudev1-devel is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092017
          • commentlibgudev1-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092018
        • AND
          • commentsystemd-devel is earlier than 0:219-19.el7
            ovaloval:com.redhat.rhba:tst:20152092019
          • commentsystemd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152092020
    rhsa
    idRHBA-2015:2092
    released2015-11-19
    severityNone
    titleRHBA-2015:2092: systemd bug fix and enhancement update (None)
  • rhsa
    idRHSA-2017:0003
rpms
  • libgudev1-0:219-19.el7
  • libgudev1-devel-0:219-19.el7
  • systemd-0:219-19.el7
  • systemd-debuginfo-0:219-19.el7
  • systemd-devel-0:219-19.el7
  • systemd-journal-gateway-0:219-19.el7
  • systemd-libs-0:219-19.el7
  • systemd-networkd-0:219-19.el7
  • systemd-python-0:219-19.el7
  • systemd-resolved-0:219-19.el7
  • systemd-sysv-0:219-19.el7
  • libgudev1-0:208-20.ael7b_1.9
  • libgudev1-0:208-20.el7_1.9
  • libgudev1-devel-0:208-20.ael7b_1.9
  • libgudev1-devel-0:208-20.el7_1.9
  • systemd-0:208-20.ael7b_1.9
  • systemd-0:208-20.el7_1.9
  • systemd-debuginfo-0:208-20.ael7b_1.9
  • systemd-debuginfo-0:208-20.el7_1.9
  • systemd-devel-0:208-20.ael7b_1.9
  • systemd-devel-0:208-20.el7_1.9
  • systemd-journal-gateway-0:208-20.ael7b_1.9
  • systemd-journal-gateway-0:208-20.el7_1.9
  • systemd-libs-0:208-20.ael7b_1.9
  • systemd-libs-0:208-20.el7_1.9
  • systemd-python-0:208-20.ael7b_1.9
  • systemd-python-0:208-20.el7_1.9
  • systemd-sysv-0:208-20.ael7b_1.9
  • systemd-sysv-0:208-20.el7_1.9