Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3466-1: systemd vulnerability

26 October 2017

systemd could be made to temporarily stop responding if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • systemd - system and service manager

Details

Karim Hossen & Thomas Imbert and Nelson William Gamazo Sanchez
independently discovered that systemd-resolved incorrectly
handled certain DNS responses. A remote attacker could possibly use this
issue to cause systemd to temporarily stop responding, resulting in a
denial of service.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10
Ubuntu 17.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-3558-1: libsystemd-daemon0, udev, libnss-resolve, libsystemd-login-dev, libnss-myhostname, libsystemd-journal0, libudev-dev, libsystemd-id128-0, systemd-services, libsystemd-dev, libsystemd-journal-dev, libudev1-udeb, libgudev-1.0-0, python-systemd, libsystemd-daemon-dev, systemd, systemd-coredump, libsystemd-id128-dev, libnss-mymachines, libsystemd0, systemd-journal-remote, udev-udeb, systemd-sysv, libgudev-1.0-dev, systemd-container, libpam-systemd, libsystemd-login0, libudev1, gir1.2-gudev-1.0