what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0837-01

Red Hat Security Advisory 2023-0837-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0837-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-4415
SHA-256 | 87db899e4bab1bf7b7e136838df61005708252797d36cc9e5034ece93f32cbcb

Red Hat Security Advisory 2023-0837-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2023:0837-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0837
Issue date: 2023-02-21
CVE Names: CVE-2022-4415
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: local information leak due to systemd-coredump not respecting
fs.suid_dumpable kernel setting (CVE-2022-4415)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd doesn't record messages to the journal during boot (BZ#2164049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2155515 - CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting
2164049 - systemd doesn't record messages to the journal during boot [rhel-8.7.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-68.el8_7.4.src.rpm

aarch64:
systemd-239-68.el8_7.4.aarch64.rpm
systemd-container-239-68.el8_7.4.aarch64.rpm
systemd-container-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-debugsource-239-68.el8_7.4.aarch64.rpm
systemd-devel-239-68.el8_7.4.aarch64.rpm
systemd-journal-remote-239-68.el8_7.4.aarch64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-libs-239-68.el8_7.4.aarch64.rpm
systemd-libs-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-pam-239-68.el8_7.4.aarch64.rpm
systemd-pam-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-tests-239-68.el8_7.4.aarch64.rpm
systemd-tests-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-udev-239-68.el8_7.4.aarch64.rpm
systemd-udev-debuginfo-239-68.el8_7.4.aarch64.rpm

ppc64le:
systemd-239-68.el8_7.4.ppc64le.rpm
systemd-container-239-68.el8_7.4.ppc64le.rpm
systemd-container-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-debugsource-239-68.el8_7.4.ppc64le.rpm
systemd-devel-239-68.el8_7.4.ppc64le.rpm
systemd-journal-remote-239-68.el8_7.4.ppc64le.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-libs-239-68.el8_7.4.ppc64le.rpm
systemd-libs-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-pam-239-68.el8_7.4.ppc64le.rpm
systemd-pam-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-tests-239-68.el8_7.4.ppc64le.rpm
systemd-tests-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-udev-239-68.el8_7.4.ppc64le.rpm
systemd-udev-debuginfo-239-68.el8_7.4.ppc64le.rpm

s390x:
systemd-239-68.el8_7.4.s390x.rpm
systemd-container-239-68.el8_7.4.s390x.rpm
systemd-container-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-debugsource-239-68.el8_7.4.s390x.rpm
systemd-devel-239-68.el8_7.4.s390x.rpm
systemd-journal-remote-239-68.el8_7.4.s390x.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-libs-239-68.el8_7.4.s390x.rpm
systemd-libs-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-pam-239-68.el8_7.4.s390x.rpm
systemd-pam-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-tests-239-68.el8_7.4.s390x.rpm
systemd-tests-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-udev-239-68.el8_7.4.s390x.rpm
systemd-udev-debuginfo-239-68.el8_7.4.s390x.rpm

x86_64:
systemd-239-68.el8_7.4.i686.rpm
systemd-239-68.el8_7.4.x86_64.rpm
systemd-container-239-68.el8_7.4.i686.rpm
systemd-container-239-68.el8_7.4.x86_64.rpm
systemd-container-debuginfo-239-68.el8_7.4.i686.rpm
systemd-container-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-debuginfo-239-68.el8_7.4.i686.rpm
systemd-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-debugsource-239-68.el8_7.4.i686.rpm
systemd-debugsource-239-68.el8_7.4.x86_64.rpm
systemd-devel-239-68.el8_7.4.i686.rpm
systemd-devel-239-68.el8_7.4.x86_64.rpm
systemd-journal-remote-239-68.el8_7.4.x86_64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.i686.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-libs-239-68.el8_7.4.i686.rpm
systemd-libs-239-68.el8_7.4.x86_64.rpm
systemd-libs-debuginfo-239-68.el8_7.4.i686.rpm
systemd-libs-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-pam-239-68.el8_7.4.x86_64.rpm
systemd-pam-debuginfo-239-68.el8_7.4.i686.rpm
systemd-pam-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-tests-239-68.el8_7.4.x86_64.rpm
systemd-tests-debuginfo-239-68.el8_7.4.i686.rpm
systemd-tests-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-udev-239-68.el8_7.4.x86_64.rpm
systemd-udev-debuginfo-239-68.el8_7.4.i686.rpm
systemd-udev-debuginfo-239-68.el8_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY/S5FNzjgjWX9erEAQhQ9A//SUnTNh8T0kyEg+slRj/E2SGFR0iqgG7u
YJ0z0u2pRDpjMoeGfBikubwZojAo1oaVbR+v1d9CMgtVyvSqAsp7lLvxDP0ePBvP
YYweM3s/VY8clCjRA/GxprWnAP6zfjh+Mz5las2tkP0Vuk5ac8devOVaL+1AQ/zH
+E7IgzAWX34vODoWzZRLxmRXUFJZt78QVvwrkjH1Abau+HnV6NVNdKaeKDvs4Emy
Sfy3PSxGmis0MZcRGhtnX6kJKA9FdlTn9zGwovKZfSqKGDwWPH+I4QWn061n8JyX
zMEi0tqRzNlNJt/qS2p+RqRy2GZegRKuTT4hZNQPO+0MBeGlb/fKqO2OiXKenkup
18yanfRLayUgX/H9tlOMRoT56bbOT1Er25nVwMJOFJKuA5z54AeE6zQiVZiubAS7
Zwl1SWCL+D28wkOP0Aez0YMOeJ683QUwx7EYMO/ZHKE1L/iEdoqNDEUxcxqvd4aW
AoccGzP1zh+Ut8OU0TM6a+Y1ITL/3yGGSlhhuqHl6rPinBYJTDQ8jxV3irOSxhAk
MEURtv2/F/mlO81juDdKN6Uw4/1DmPSxr46LRENBBpxOgMdunpY8ud2Iri3T++HH
wdnrMqA/cGYLcgAPMIaqv5ETZjOAsO8LVVuwrzbCUD6loJ3aYDu6dv3/ACk5dIEE
0TfRmylITfA=zigV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close