[RHSA-2023:0837-01] Moderate: systemd security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 21 12:29:08 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2023:0837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0837
Issue date:        2023-02-21
CVE Names:         CVE-2022-4415 
=====================================================================

1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: local information leak due to systemd-coredump not respecting
fs.suid_dumpable kernel setting (CVE-2022-4415)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* systemd doesn't record messages to the journal during boot (BZ#2164049)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2155515 - CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting
2164049 - systemd doesn't record messages to the journal during boot [rhel-8.7.0.z]

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-68.el8_7.4.src.rpm

aarch64:
systemd-239-68.el8_7.4.aarch64.rpm
systemd-container-239-68.el8_7.4.aarch64.rpm
systemd-container-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-debugsource-239-68.el8_7.4.aarch64.rpm
systemd-devel-239-68.el8_7.4.aarch64.rpm
systemd-journal-remote-239-68.el8_7.4.aarch64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-libs-239-68.el8_7.4.aarch64.rpm
systemd-libs-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-pam-239-68.el8_7.4.aarch64.rpm
systemd-pam-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-tests-239-68.el8_7.4.aarch64.rpm
systemd-tests-debuginfo-239-68.el8_7.4.aarch64.rpm
systemd-udev-239-68.el8_7.4.aarch64.rpm
systemd-udev-debuginfo-239-68.el8_7.4.aarch64.rpm

ppc64le:
systemd-239-68.el8_7.4.ppc64le.rpm
systemd-container-239-68.el8_7.4.ppc64le.rpm
systemd-container-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-debugsource-239-68.el8_7.4.ppc64le.rpm
systemd-devel-239-68.el8_7.4.ppc64le.rpm
systemd-journal-remote-239-68.el8_7.4.ppc64le.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-libs-239-68.el8_7.4.ppc64le.rpm
systemd-libs-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-pam-239-68.el8_7.4.ppc64le.rpm
systemd-pam-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-tests-239-68.el8_7.4.ppc64le.rpm
systemd-tests-debuginfo-239-68.el8_7.4.ppc64le.rpm
systemd-udev-239-68.el8_7.4.ppc64le.rpm
systemd-udev-debuginfo-239-68.el8_7.4.ppc64le.rpm

s390x:
systemd-239-68.el8_7.4.s390x.rpm
systemd-container-239-68.el8_7.4.s390x.rpm
systemd-container-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-debugsource-239-68.el8_7.4.s390x.rpm
systemd-devel-239-68.el8_7.4.s390x.rpm
systemd-journal-remote-239-68.el8_7.4.s390x.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-libs-239-68.el8_7.4.s390x.rpm
systemd-libs-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-pam-239-68.el8_7.4.s390x.rpm
systemd-pam-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-tests-239-68.el8_7.4.s390x.rpm
systemd-tests-debuginfo-239-68.el8_7.4.s390x.rpm
systemd-udev-239-68.el8_7.4.s390x.rpm
systemd-udev-debuginfo-239-68.el8_7.4.s390x.rpm

x86_64:
systemd-239-68.el8_7.4.i686.rpm
systemd-239-68.el8_7.4.x86_64.rpm
systemd-container-239-68.el8_7.4.i686.rpm
systemd-container-239-68.el8_7.4.x86_64.rpm
systemd-container-debuginfo-239-68.el8_7.4.i686.rpm
systemd-container-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-debuginfo-239-68.el8_7.4.i686.rpm
systemd-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-debugsource-239-68.el8_7.4.i686.rpm
systemd-debugsource-239-68.el8_7.4.x86_64.rpm
systemd-devel-239-68.el8_7.4.i686.rpm
systemd-devel-239-68.el8_7.4.x86_64.rpm
systemd-journal-remote-239-68.el8_7.4.x86_64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.i686.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-libs-239-68.el8_7.4.i686.rpm
systemd-libs-239-68.el8_7.4.x86_64.rpm
systemd-libs-debuginfo-239-68.el8_7.4.i686.rpm
systemd-libs-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-pam-239-68.el8_7.4.x86_64.rpm
systemd-pam-debuginfo-239-68.el8_7.4.i686.rpm
systemd-pam-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-tests-239-68.el8_7.4.x86_64.rpm
systemd-tests-debuginfo-239-68.el8_7.4.i686.rpm
systemd-tests-debuginfo-239-68.el8_7.4.x86_64.rpm
systemd-udev-239-68.el8_7.4.x86_64.rpm
systemd-udev-debuginfo-239-68.el8_7.4.i686.rpm
systemd-udev-debuginfo-239-68.el8_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zigV
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list