exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0100-01

Red Hat Security Advisory 2023-0100-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0100-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3821
SHA-256 | 4324366b933d1008195dbad66c47c18e418bf32d77a0c83877229b588af2cace

Red Hat Security Advisory 2023-0100-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2023:0100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0100
Issue date: 2023-01-12
CVE Names: CVE-2022-3821
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ShutdownWatchdogSec value is not taken into account on reboot
(BZ#2127170)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2127170 - ShutdownWatchdogSec value is not taken into account on reboot [rhel-8.7.0.z]
2139327 - CVE-2022-3821 systemd: buffer overrun in format_timespan() function

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-68.el8_7.1.src.rpm

aarch64:
systemd-239-68.el8_7.1.aarch64.rpm
systemd-container-239-68.el8_7.1.aarch64.rpm
systemd-container-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debugsource-239-68.el8_7.1.aarch64.rpm
systemd-devel-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-libs-239-68.el8_7.1.aarch64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-pam-239-68.el8_7.1.aarch64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-tests-239-68.el8_7.1.aarch64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-udev-239-68.el8_7.1.aarch64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.aarch64.rpm

ppc64le:
systemd-239-68.el8_7.1.ppc64le.rpm
systemd-container-239-68.el8_7.1.ppc64le.rpm
systemd-container-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debugsource-239-68.el8_7.1.ppc64le.rpm
systemd-devel-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-libs-239-68.el8_7.1.ppc64le.rpm
systemd-libs-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-pam-239-68.el8_7.1.ppc64le.rpm
systemd-pam-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-tests-239-68.el8_7.1.ppc64le.rpm
systemd-tests-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-udev-239-68.el8_7.1.ppc64le.rpm
systemd-udev-debuginfo-239-68.el8_7.1.ppc64le.rpm

s390x:
systemd-239-68.el8_7.1.s390x.rpm
systemd-container-239-68.el8_7.1.s390x.rpm
systemd-container-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debugsource-239-68.el8_7.1.s390x.rpm
systemd-devel-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-libs-239-68.el8_7.1.s390x.rpm
systemd-libs-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-pam-239-68.el8_7.1.s390x.rpm
systemd-pam-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-tests-239-68.el8_7.1.s390x.rpm
systemd-tests-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-udev-239-68.el8_7.1.s390x.rpm
systemd-udev-debuginfo-239-68.el8_7.1.s390x.rpm

x86_64:
systemd-239-68.el8_7.1.i686.rpm
systemd-239-68.el8_7.1.x86_64.rpm
systemd-container-239-68.el8_7.1.i686.rpm
systemd-container-239-68.el8_7.1.x86_64.rpm
systemd-container-debuginfo-239-68.el8_7.1.i686.rpm
systemd-container-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debuginfo-239-68.el8_7.1.i686.rpm
systemd-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debugsource-239-68.el8_7.1.i686.rpm
systemd-debugsource-239-68.el8_7.1.x86_64.rpm
systemd-devel-239-68.el8_7.1.i686.rpm
systemd-devel-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.i686.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-libs-239-68.el8_7.1.i686.rpm
systemd-libs-239-68.el8_7.1.x86_64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.i686.rpm
systemd-libs-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-pam-239-68.el8_7.1.x86_64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.i686.rpm
systemd-pam-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-tests-239-68.el8_7.1.x86_64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.i686.rpm
systemd-tests-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-udev-239-68.el8_7.1.x86_64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.i686.rpm
systemd-udev-debuginfo-239-68.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QrfL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close