exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0954-01

Red Hat Security Advisory 2023-0954-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0954-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-4415, CVE-2022-45873
SHA-256 | d40b009d0296fcd2e2665767ca82b5437c147ddad50a10819f08dcd43f90259c

Red Hat Security Advisory 2023-0954-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security update
Advisory ID: RHSA-2023:0954-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0954
Issue date: 2023-02-28
CVE Names: CVE-2022-4415 CVE-2022-45873
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: local information leak due to systemd-coredump not respecting
fs.suid_dumpable kernel setting (CVE-2022-4415)

* systemd: deadlock in systemd-coredump via a crash with a long backtrace
(CVE-2022-45873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2149063 - CVE-2022-45873 systemd: deadlock in systemd-coredump via a crash with a long backtrace
2155515 - CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debugsource-250-12.el9_1.3.aarch64.rpm
systemd-devel-250-12.el9_1.3.aarch64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm

ppc64le:
systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debugsource-250-12.el9_1.3.ppc64le.rpm
systemd-devel-250-12.el9_1.3.ppc64le.rpm
systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm

s390x:
systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debugsource-250-12.el9_1.3.s390x.rpm
systemd-devel-250-12.el9_1.3.s390x.rpm
systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm

x86_64:
systemd-container-debuginfo-250-12.el9_1.3.i686.rpm
systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debugsource-250-12.el9_1.3.i686.rpm
systemd-debugsource-250-12.el9_1.3.x86_64.rpm
systemd-devel-250-12.el9_1.3.i686.rpm
systemd-devel-250-12.el9_1.3.x86_64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm
systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm
systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm
systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm
systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
systemd-250-12.el9_1.3.src.rpm

aarch64:
systemd-250-12.el9_1.3.aarch64.rpm
systemd-container-250-12.el9_1.3.aarch64.rpm
systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debugsource-250-12.el9_1.3.aarch64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-libs-250-12.el9_1.3.aarch64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-oomd-250-12.el9_1.3.aarch64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-pam-250-12.el9_1.3.aarch64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-resolved-250-12.el9_1.3.aarch64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-udev-250-12.el9_1.3.aarch64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm

noarch:
systemd-rpm-macros-250-12.el9_1.3.noarch.rpm

ppc64le:
systemd-250-12.el9_1.3.ppc64le.rpm
systemd-container-250-12.el9_1.3.ppc64le.rpm
systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debugsource-250-12.el9_1.3.ppc64le.rpm
systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-libs-250-12.el9_1.3.ppc64le.rpm
systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-pam-250-12.el9_1.3.ppc64le.rpm
systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-udev-250-12.el9_1.3.ppc64le.rpm
systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm

s390x:
systemd-250-12.el9_1.3.s390x.rpm
systemd-container-250-12.el9_1.3.s390x.rpm
systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debugsource-250-12.el9_1.3.s390x.rpm
systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-libs-250-12.el9_1.3.s390x.rpm
systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-oomd-250-12.el9_1.3.s390x.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-pam-250-12.el9_1.3.s390x.rpm
systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-resolved-250-12.el9_1.3.s390x.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-udev-250-12.el9_1.3.s390x.rpm
systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm

x86_64:
systemd-250-12.el9_1.3.i686.rpm
systemd-250-12.el9_1.3.x86_64.rpm
systemd-container-250-12.el9_1.3.i686.rpm
systemd-container-250-12.el9_1.3.x86_64.rpm
systemd-container-debuginfo-250-12.el9_1.3.i686.rpm
systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debugsource-250-12.el9_1.3.i686.rpm
systemd-debugsource-250-12.el9_1.3.x86_64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm
systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-libs-250-12.el9_1.3.i686.rpm
systemd-libs-250-12.el9_1.3.x86_64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm
systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-oomd-250-12.el9_1.3.x86_64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-pam-250-12.el9_1.3.x86_64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm
systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-resolved-250-12.el9_1.3.x86_64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-udev-250-12.el9_1.3.x86_64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm
systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-45873
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P/XD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close