what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3837-01

Red Hat Security Advisory 2023-3837-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3837-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-26604
SHA-256 | 5e96b0b1fed5df5f6978aa01380b1c111f08ab404d7b7ce65735f399ca9032cf

Red Hat Security Advisory 2023-3837-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2023:3837-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3837
Issue date: 2023-06-27
CVE Names: CVE-2023-26604
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: privilege escalation via the less pager (CVE-2023-26604)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd-pstore crashes when attempting to move standalone files out of
/sys/fs/pstore (BZ#2190153)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2175611 - CVE-2023-26604 systemd: privilege escalation via the less pager
2190153 - systemd-pstore crashes when attempting to move standalone files out of /sys/fs/pstore [rhel-8.8.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-74.el8_8.2.src.rpm

aarch64:
systemd-239-74.el8_8.2.aarch64.rpm
systemd-container-239-74.el8_8.2.aarch64.rpm
systemd-container-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-debugsource-239-74.el8_8.2.aarch64.rpm
systemd-devel-239-74.el8_8.2.aarch64.rpm
systemd-journal-remote-239-74.el8_8.2.aarch64.rpm
systemd-journal-remote-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-libs-239-74.el8_8.2.aarch64.rpm
systemd-libs-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-pam-239-74.el8_8.2.aarch64.rpm
systemd-pam-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-tests-239-74.el8_8.2.aarch64.rpm
systemd-tests-debuginfo-239-74.el8_8.2.aarch64.rpm
systemd-udev-239-74.el8_8.2.aarch64.rpm
systemd-udev-debuginfo-239-74.el8_8.2.aarch64.rpm

ppc64le:
systemd-239-74.el8_8.2.ppc64le.rpm
systemd-container-239-74.el8_8.2.ppc64le.rpm
systemd-container-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-debugsource-239-74.el8_8.2.ppc64le.rpm
systemd-devel-239-74.el8_8.2.ppc64le.rpm
systemd-journal-remote-239-74.el8_8.2.ppc64le.rpm
systemd-journal-remote-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-libs-239-74.el8_8.2.ppc64le.rpm
systemd-libs-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-pam-239-74.el8_8.2.ppc64le.rpm
systemd-pam-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-tests-239-74.el8_8.2.ppc64le.rpm
systemd-tests-debuginfo-239-74.el8_8.2.ppc64le.rpm
systemd-udev-239-74.el8_8.2.ppc64le.rpm
systemd-udev-debuginfo-239-74.el8_8.2.ppc64le.rpm

s390x:
systemd-239-74.el8_8.2.s390x.rpm
systemd-container-239-74.el8_8.2.s390x.rpm
systemd-container-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-debugsource-239-74.el8_8.2.s390x.rpm
systemd-devel-239-74.el8_8.2.s390x.rpm
systemd-journal-remote-239-74.el8_8.2.s390x.rpm
systemd-journal-remote-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-libs-239-74.el8_8.2.s390x.rpm
systemd-libs-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-pam-239-74.el8_8.2.s390x.rpm
systemd-pam-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-tests-239-74.el8_8.2.s390x.rpm
systemd-tests-debuginfo-239-74.el8_8.2.s390x.rpm
systemd-udev-239-74.el8_8.2.s390x.rpm
systemd-udev-debuginfo-239-74.el8_8.2.s390x.rpm

x86_64:
systemd-239-74.el8_8.2.i686.rpm
systemd-239-74.el8_8.2.x86_64.rpm
systemd-container-239-74.el8_8.2.i686.rpm
systemd-container-239-74.el8_8.2.x86_64.rpm
systemd-container-debuginfo-239-74.el8_8.2.i686.rpm
systemd-container-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-debuginfo-239-74.el8_8.2.i686.rpm
systemd-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-debugsource-239-74.el8_8.2.i686.rpm
systemd-debugsource-239-74.el8_8.2.x86_64.rpm
systemd-devel-239-74.el8_8.2.i686.rpm
systemd-devel-239-74.el8_8.2.x86_64.rpm
systemd-journal-remote-239-74.el8_8.2.x86_64.rpm
systemd-journal-remote-debuginfo-239-74.el8_8.2.i686.rpm
systemd-journal-remote-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-libs-239-74.el8_8.2.i686.rpm
systemd-libs-239-74.el8_8.2.x86_64.rpm
systemd-libs-debuginfo-239-74.el8_8.2.i686.rpm
systemd-libs-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-pam-239-74.el8_8.2.x86_64.rpm
systemd-pam-debuginfo-239-74.el8_8.2.i686.rpm
systemd-pam-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-tests-239-74.el8_8.2.x86_64.rpm
systemd-tests-debuginfo-239-74.el8_8.2.i686.rpm
systemd-tests-debuginfo-239-74.el8_8.2.x86_64.rpm
systemd-udev-239-74.el8_8.2.x86_64.rpm
systemd-udev-debuginfo-239-74.el8_8.2.i686.rpm
systemd-udev-debuginfo-239-74.el8_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-26604
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TJ1r
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close