-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security and bug fix update
Advisory ID:       RHSA-2023:0100-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0100
Issue date:        2023-01-12
CVE Names:         CVE-2022-3821 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ShutdownWatchdogSec value is not taken into account on reboot
(BZ#2127170)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2127170 - ShutdownWatchdogSec value is not taken into account on reboot [rhel-8.7.0.z]
2139327 - CVE-2022-3821 systemd: buffer overrun in format_timespan() function

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-68.el8_7.1.src.rpm

aarch64:
systemd-239-68.el8_7.1.aarch64.rpm
systemd-container-239-68.el8_7.1.aarch64.rpm
systemd-container-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debugsource-239-68.el8_7.1.aarch64.rpm
systemd-devel-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-libs-239-68.el8_7.1.aarch64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-pam-239-68.el8_7.1.aarch64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-tests-239-68.el8_7.1.aarch64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-udev-239-68.el8_7.1.aarch64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.aarch64.rpm

ppc64le:
systemd-239-68.el8_7.1.ppc64le.rpm
systemd-container-239-68.el8_7.1.ppc64le.rpm
systemd-container-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debugsource-239-68.el8_7.1.ppc64le.rpm
systemd-devel-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-libs-239-68.el8_7.1.ppc64le.rpm
systemd-libs-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-pam-239-68.el8_7.1.ppc64le.rpm
systemd-pam-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-tests-239-68.el8_7.1.ppc64le.rpm
systemd-tests-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-udev-239-68.el8_7.1.ppc64le.rpm
systemd-udev-debuginfo-239-68.el8_7.1.ppc64le.rpm

s390x:
systemd-239-68.el8_7.1.s390x.rpm
systemd-container-239-68.el8_7.1.s390x.rpm
systemd-container-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debugsource-239-68.el8_7.1.s390x.rpm
systemd-devel-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-libs-239-68.el8_7.1.s390x.rpm
systemd-libs-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-pam-239-68.el8_7.1.s390x.rpm
systemd-pam-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-tests-239-68.el8_7.1.s390x.rpm
systemd-tests-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-udev-239-68.el8_7.1.s390x.rpm
systemd-udev-debuginfo-239-68.el8_7.1.s390x.rpm

x86_64:
systemd-239-68.el8_7.1.i686.rpm
systemd-239-68.el8_7.1.x86_64.rpm
systemd-container-239-68.el8_7.1.i686.rpm
systemd-container-239-68.el8_7.1.x86_64.rpm
systemd-container-debuginfo-239-68.el8_7.1.i686.rpm
systemd-container-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debuginfo-239-68.el8_7.1.i686.rpm
systemd-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debugsource-239-68.el8_7.1.i686.rpm
systemd-debugsource-239-68.el8_7.1.x86_64.rpm
systemd-devel-239-68.el8_7.1.i686.rpm
systemd-devel-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.i686.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-libs-239-68.el8_7.1.i686.rpm
systemd-libs-239-68.el8_7.1.x86_64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.i686.rpm
systemd-libs-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-pam-239-68.el8_7.1.x86_64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.i686.rpm
systemd-pam-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-tests-239-68.el8_7.1.x86_64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.i686.rpm
systemd-tests-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-udev-239-68.el8_7.1.x86_64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.i686.rpm
systemd-udev-debuginfo-239-68.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QrfL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0100:01 Moderate: systemd

An update for systemd is now available for Red Hat Enterprise Linux 8

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ShutdownWatchdogSec value is not taken into account on reboot (BZ#2127170)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-3821 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: systemd-239-68.el8_7.1.src.rpm
aarch64: systemd-239-68.el8_7.1.aarch64.rpm systemd-container-239-68.el8_7.1.aarch64.rpm systemd-container-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-debugsource-239-68.el8_7.1.aarch64.rpm systemd-devel-239-68.el8_7.1.aarch64.rpm systemd-journal-remote-239-68.el8_7.1.aarch64.rpm systemd-journal-remote-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-libs-239-68.el8_7.1.aarch64.rpm systemd-libs-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-pam-239-68.el8_7.1.aarch64.rpm systemd-pam-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-tests-239-68.el8_7.1.aarch64.rpm systemd-tests-debuginfo-239-68.el8_7.1.aarch64.rpm systemd-udev-239-68.el8_7.1.aarch64.rpm systemd-udev-debuginfo-239-68.el8_7.1.aarch64.rpm
ppc64le: systemd-239-68.el8_7.1.ppc64le.rpm systemd-container-239-68.el8_7.1.ppc64le.rpm systemd-container-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-debugsource-239-68.el8_7.1.ppc64le.rpm systemd-devel-239-68.el8_7.1.ppc64le.rpm systemd-journal-remote-239-68.el8_7.1.ppc64le.rpm systemd-journal-remote-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-libs-239-68.el8_7.1.ppc64le.rpm systemd-libs-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-pam-239-68.el8_7.1.ppc64le.rpm systemd-pam-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-tests-239-68.el8_7.1.ppc64le.rpm systemd-tests-debuginfo-239-68.el8_7.1.ppc64le.rpm systemd-udev-239-68.el8_7.1.ppc64le.rpm systemd-udev-debuginfo-239-68.el8_7.1.ppc64le.rpm
s390x: systemd-239-68.el8_7.1.s390x.rpm systemd-container-239-68.el8_7.1.s390x.rpm systemd-container-debuginfo-239-68.el8_7.1.s390x.rpm systemd-debuginfo-239-68.el8_7.1.s390x.rpm systemd-debugsource-239-68.el8_7.1.s390x.rpm systemd-devel-239-68.el8_7.1.s390x.rpm systemd-journal-remote-239-68.el8_7.1.s390x.rpm systemd-journal-remote-debuginfo-239-68.el8_7.1.s390x.rpm systemd-libs-239-68.el8_7.1.s390x.rpm systemd-libs-debuginfo-239-68.el8_7.1.s390x.rpm systemd-pam-239-68.el8_7.1.s390x.rpm systemd-pam-debuginfo-239-68.el8_7.1.s390x.rpm systemd-tests-239-68.el8_7.1.s390x.rpm systemd-tests-debuginfo-239-68.el8_7.1.s390x.rpm systemd-udev-239-68.el8_7.1.s390x.rpm systemd-udev-debuginfo-239-68.el8_7.1.s390x.rpm
x86_64: systemd-239-68.el8_7.1.i686.rpm systemd-239-68.el8_7.1.x86_64.rpm systemd-container-239-68.el8_7.1.i686.rpm systemd-container-239-68.el8_7.1.x86_64.rpm systemd-container-debuginfo-239-68.el8_7.1.i686.rpm systemd-container-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-debuginfo-239-68.el8_7.1.i686.rpm systemd-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-debugsource-239-68.el8_7.1.i686.rpm systemd-debugsource-239-68.el8_7.1.x86_64.rpm systemd-devel-239-68.el8_7.1.i686.rpm systemd-devel-239-68.el8_7.1.x86_64.rpm systemd-journal-remote-239-68.el8_7.1.x86_64.rpm systemd-journal-remote-debuginfo-239-68.el8_7.1.i686.rpm systemd-journal-remote-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-libs-239-68.el8_7.1.i686.rpm systemd-libs-239-68.el8_7.1.x86_64.rpm systemd-libs-debuginfo-239-68.el8_7.1.i686.rpm systemd-libs-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-pam-239-68.el8_7.1.x86_64.rpm systemd-pam-debuginfo-239-68.el8_7.1.i686.rpm systemd-pam-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-tests-239-68.el8_7.1.x86_64.rpm systemd-tests-debuginfo-239-68.el8_7.1.i686.rpm systemd-tests-debuginfo-239-68.el8_7.1.x86_64.rpm systemd-udev-239-68.el8_7.1.x86_64.rpm systemd-udev-debuginfo-239-68.el8_7.1.i686.rpm systemd-udev-debuginfo-239-68.el8_7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0100
Issued Date: : 2023-01-12
CVE Names: CVE-2022-3821

Topic

An update for systemd is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2127170 - ShutdownWatchdogSec value is not taken into account on reboot [rhel-8.7.0.z]

2139327 - CVE-2022-3821 systemd: buffer overrun in format_timespan() function


Related News