-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: systemd security update
Advisory ID:       RHSA-2023:0954-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0954
Issue date:        2023-02-28
CVE Names:         CVE-2022-4415 CVE-2022-45873 
====================================================================
1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: local information leak due to systemd-coredump not respecting
fs.suid_dumpable kernel setting (CVE-2022-4415)

* systemd: deadlock in systemd-coredump via a crash with a long backtrace
(CVE-2022-45873)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2149063 - CVE-2022-45873 systemd: deadlock in systemd-coredump via a crash with a long backtrace
2155515 - CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debugsource-250-12.el9_1.3.aarch64.rpm
systemd-devel-250-12.el9_1.3.aarch64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm

ppc64le:
systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debugsource-250-12.el9_1.3.ppc64le.rpm
systemd-devel-250-12.el9_1.3.ppc64le.rpm
systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm

s390x:
systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debugsource-250-12.el9_1.3.s390x.rpm
systemd-devel-250-12.el9_1.3.s390x.rpm
systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm

x86_64:
systemd-container-debuginfo-250-12.el9_1.3.i686.rpm
systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debugsource-250-12.el9_1.3.i686.rpm
systemd-debugsource-250-12.el9_1.3.x86_64.rpm
systemd-devel-250-12.el9_1.3.i686.rpm
systemd-devel-250-12.el9_1.3.x86_64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm
systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm
systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm
systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm
systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
systemd-250-12.el9_1.3.src.rpm

aarch64:
systemd-250-12.el9_1.3.aarch64.rpm
systemd-container-250-12.el9_1.3.aarch64.rpm
systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-debugsource-250-12.el9_1.3.aarch64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-libs-250-12.el9_1.3.aarch64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-oomd-250-12.el9_1.3.aarch64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-pam-250-12.el9_1.3.aarch64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-resolved-250-12.el9_1.3.aarch64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm
systemd-udev-250-12.el9_1.3.aarch64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm

noarch:
systemd-rpm-macros-250-12.el9_1.3.noarch.rpm

ppc64le:
systemd-250-12.el9_1.3.ppc64le.rpm
systemd-container-250-12.el9_1.3.ppc64le.rpm
systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-debugsource-250-12.el9_1.3.ppc64le.rpm
systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-libs-250-12.el9_1.3.ppc64le.rpm
systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-250-12.el9_1.3.ppc64le.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-pam-250-12.el9_1.3.ppc64le.rpm
systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-250-12.el9_1.3.ppc64le.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm
systemd-udev-250-12.el9_1.3.ppc64le.rpm
systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm

s390x:
systemd-250-12.el9_1.3.s390x.rpm
systemd-container-250-12.el9_1.3.s390x.rpm
systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-debugsource-250-12.el9_1.3.s390x.rpm
systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-libs-250-12.el9_1.3.s390x.rpm
systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-oomd-250-12.el9_1.3.s390x.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-pam-250-12.el9_1.3.s390x.rpm
systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-resolved-250-12.el9_1.3.s390x.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm
systemd-udev-250-12.el9_1.3.s390x.rpm
systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm

x86_64:
systemd-250-12.el9_1.3.i686.rpm
systemd-250-12.el9_1.3.x86_64.rpm
systemd-container-250-12.el9_1.3.i686.rpm
systemd-container-250-12.el9_1.3.x86_64.rpm
systemd-container-debuginfo-250-12.el9_1.3.i686.rpm
systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-debugsource-250-12.el9_1.3.i686.rpm
systemd-debugsource-250-12.el9_1.3.x86_64.rpm
systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm
systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm
systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-libs-250-12.el9_1.3.i686.rpm
systemd-libs-250-12.el9_1.3.x86_64.rpm
systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm
systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-oomd-250-12.el9_1.3.x86_64.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm
systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-pam-250-12.el9_1.3.x86_64.rpm
systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm
systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-resolved-250-12.el9_1.3.x86_64.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm
systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm
systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm
systemd-udev-250-12.el9_1.3.x86_64.rpm
systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm
systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4415
https://access.redhat.com/security/cve/CVE-2022-45873
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P/XD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0954:01 Moderate: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 9

Summary

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)
* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4415 https://access.redhat.com/security/cve/CVE-2022-45873 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-debugsource-250-12.el9_1.3.aarch64.rpm systemd-devel-250-12.el9_1.3.aarch64.rpm systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-journal-remote-250-12.el9_1.3.aarch64.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm
ppc64le: systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-debugsource-250-12.el9_1.3.ppc64le.rpm systemd-devel-250-12.el9_1.3.ppc64le.rpm systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-journal-remote-250-12.el9_1.3.ppc64le.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm
s390x: systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm systemd-debuginfo-250-12.el9_1.3.s390x.rpm systemd-debugsource-250-12.el9_1.3.s390x.rpm systemd-devel-250-12.el9_1.3.s390x.rpm systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm systemd-journal-remote-250-12.el9_1.3.s390x.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm
x86_64: systemd-container-debuginfo-250-12.el9_1.3.i686.rpm systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-debuginfo-250-12.el9_1.3.i686.rpm systemd-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-debugsource-250-12.el9_1.3.i686.rpm systemd-debugsource-250-12.el9_1.3.x86_64.rpm systemd-devel-250-12.el9_1.3.i686.rpm systemd-devel-250-12.el9_1.3.x86_64.rpm systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-journal-remote-250-12.el9_1.3.x86_64.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: systemd-250-12.el9_1.3.src.rpm
aarch64: systemd-250-12.el9_1.3.aarch64.rpm systemd-container-250-12.el9_1.3.aarch64.rpm systemd-container-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-debugsource-250-12.el9_1.3.aarch64.rpm systemd-devel-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-libs-250-12.el9_1.3.aarch64.rpm systemd-libs-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-oomd-250-12.el9_1.3.aarch64.rpm systemd-oomd-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-pam-250-12.el9_1.3.aarch64.rpm systemd-pam-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-resolved-250-12.el9_1.3.aarch64.rpm systemd-resolved-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.aarch64.rpm systemd-udev-250-12.el9_1.3.aarch64.rpm systemd-udev-debuginfo-250-12.el9_1.3.aarch64.rpm
noarch: systemd-rpm-macros-250-12.el9_1.3.noarch.rpm
ppc64le: systemd-250-12.el9_1.3.ppc64le.rpm systemd-container-250-12.el9_1.3.ppc64le.rpm systemd-container-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-debugsource-250-12.el9_1.3.ppc64le.rpm systemd-devel-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-libs-250-12.el9_1.3.ppc64le.rpm systemd-libs-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-oomd-250-12.el9_1.3.ppc64le.rpm systemd-oomd-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-pam-250-12.el9_1.3.ppc64le.rpm systemd-pam-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-resolved-250-12.el9_1.3.ppc64le.rpm systemd-resolved-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.ppc64le.rpm systemd-udev-250-12.el9_1.3.ppc64le.rpm systemd-udev-debuginfo-250-12.el9_1.3.ppc64le.rpm
s390x: systemd-250-12.el9_1.3.s390x.rpm systemd-container-250-12.el9_1.3.s390x.rpm systemd-container-debuginfo-250-12.el9_1.3.s390x.rpm systemd-debuginfo-250-12.el9_1.3.s390x.rpm systemd-debugsource-250-12.el9_1.3.s390x.rpm systemd-devel-debuginfo-250-12.el9_1.3.s390x.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.s390x.rpm systemd-libs-250-12.el9_1.3.s390x.rpm systemd-libs-debuginfo-250-12.el9_1.3.s390x.rpm systemd-oomd-250-12.el9_1.3.s390x.rpm systemd-oomd-debuginfo-250-12.el9_1.3.s390x.rpm systemd-pam-250-12.el9_1.3.s390x.rpm systemd-pam-debuginfo-250-12.el9_1.3.s390x.rpm systemd-resolved-250-12.el9_1.3.s390x.rpm systemd-resolved-debuginfo-250-12.el9_1.3.s390x.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.s390x.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.s390x.rpm systemd-udev-250-12.el9_1.3.s390x.rpm systemd-udev-debuginfo-250-12.el9_1.3.s390x.rpm
x86_64: systemd-250-12.el9_1.3.i686.rpm systemd-250-12.el9_1.3.x86_64.rpm systemd-container-250-12.el9_1.3.i686.rpm systemd-container-250-12.el9_1.3.x86_64.rpm systemd-container-debuginfo-250-12.el9_1.3.i686.rpm systemd-container-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-debuginfo-250-12.el9_1.3.i686.rpm systemd-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-debugsource-250-12.el9_1.3.i686.rpm systemd-debugsource-250-12.el9_1.3.x86_64.rpm systemd-devel-debuginfo-250-12.el9_1.3.i686.rpm systemd-devel-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.i686.rpm systemd-journal-remote-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-libs-250-12.el9_1.3.i686.rpm systemd-libs-250-12.el9_1.3.x86_64.rpm systemd-libs-debuginfo-250-12.el9_1.3.i686.rpm systemd-libs-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-oomd-250-12.el9_1.3.x86_64.rpm systemd-oomd-debuginfo-250-12.el9_1.3.i686.rpm systemd-oomd-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-pam-250-12.el9_1.3.x86_64.rpm systemd-pam-debuginfo-250-12.el9_1.3.i686.rpm systemd-pam-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-resolved-250-12.el9_1.3.x86_64.rpm systemd-resolved-debuginfo-250-12.el9_1.3.i686.rpm systemd-resolved-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.i686.rpm systemd-standalone-sysusers-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.i686.rpm systemd-standalone-tmpfiles-debuginfo-250-12.el9_1.3.x86_64.rpm systemd-udev-250-12.el9_1.3.x86_64.rpm systemd-udev-debuginfo-250-12.el9_1.3.i686.rpm systemd-udev-debuginfo-250-12.el9_1.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0954-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0954
Issued Date: : 2023-02-28
CVE Names: CVE-2022-4415 CVE-2022-45873

Topic

An update for systemd is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2149063 - CVE-2022-45873 systemd: deadlock in systemd-coredump via a crash with a long backtrace

2155515 - CVE-2022-4415 systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting


Related News