{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:0954","synopsis":"Moderate: systemd security update","severity":"SEVERITY_MODERATE","topic":"An update is available for systemd.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.\n\nSecurity Fix(es):\n\n* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)\n\n* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2149063","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149063","description":""},{"ticket":"2155515","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2155515","description":""}],"cves":[{"name":"CVE-2022-4415","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4415","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:N\/A:N","cvss3BaseScore":"5.5","cwe":"CWE-200"},{"name":"CVE-2022-45873","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-45873","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"5.5","cwe":"CWE-833"}],"references":[],"publishedAt":"2023-04-06T15:53:31.763565Z","rpms":{"Rocky Linux 9":{"nvras":["systemd-0:250-12.el9_1.3.aarch64.rpm","systemd-0:250-12.el9_1.3.i686.rpm","systemd-0:250-12.el9_1.3.ppc64le.rpm","systemd-0:250-12.el9_1.3.s390x.rpm","systemd-0:250-12.el9_1.3.src.rpm","systemd-0:250-12.el9_1.3.x86_64.rpm","systemd-container-0:250-12.el9_1.3.aarch64.rpm","systemd-container-0:250-12.el9_1.3.i686.rpm","systemd-container-0:250-12.el9_1.3.ppc64le.rpm","systemd-container-0:250-12.el9_1.3.s390x.rpm","systemd-container-0:250-12.el9_1.3.x86_64.rpm","systemd-container-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-container-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-container-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-container-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-debugsource-0:250-12.el9_1.3.aarch64.rpm","systemd-debugsource-0:250-12.el9_1.3.ppc64le.rpm","systemd-debugsource-0:250-12.el9_1.3.s390x.rpm","systemd-debugsource-0:250-12.el9_1.3.x86_64.rpm","systemd-devel-0:250-12.el9_1.3.aarch64.rpm","systemd-devel-0:250-12.el9_1.3.i686.rpm","systemd-devel-0:250-12.el9_1.3.ppc64le.rpm","systemd-devel-0:250-12.el9_1.3.s390x.rpm","systemd-devel-0:250-12.el9_1.3.x86_64.rpm","systemd-devel-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-devel-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-devel-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-devel-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-journal-remote-0:250-12.el9_1.3.aarch64.rpm","systemd-journal-remote-0:250-12.el9_1.3.ppc64le.rpm","systemd-journal-remote-0:250-12.el9_1.3.s390x.rpm","systemd-journal-remote-0:250-12.el9_1.3.x86_64.rpm","systemd-journal-remote-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-journal-remote-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-journal-remote-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-journal-remote-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-libs-0:250-12.el9_1.3.aarch64.rpm","systemd-libs-0:250-12.el9_1.3.i686.rpm","systemd-libs-0:250-12.el9_1.3.ppc64le.rpm","systemd-libs-0:250-12.el9_1.3.s390x.rpm","systemd-libs-0:250-12.el9_1.3.x86_64.rpm","systemd-libs-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-libs-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-libs-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-libs-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-oomd-0:250-12.el9_1.3.aarch64.rpm","systemd-oomd-0:250-12.el9_1.3.ppc64le.rpm","systemd-oomd-0:250-12.el9_1.3.s390x.rpm","systemd-oomd-0:250-12.el9_1.3.x86_64.rpm","systemd-oomd-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-oomd-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-oomd-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-oomd-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-pam-0:250-12.el9_1.3.aarch64.rpm","systemd-pam-0:250-12.el9_1.3.ppc64le.rpm","systemd-pam-0:250-12.el9_1.3.s390x.rpm","systemd-pam-0:250-12.el9_1.3.x86_64.rpm","systemd-pam-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-pam-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-pam-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-pam-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-resolved-0:250-12.el9_1.3.aarch64.rpm","systemd-resolved-0:250-12.el9_1.3.ppc64le.rpm","systemd-resolved-0:250-12.el9_1.3.s390x.rpm","systemd-resolved-0:250-12.el9_1.3.x86_64.rpm","systemd-resolved-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-resolved-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-resolved-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-resolved-debuginfo-0:250-12.el9_1.3.x86_64.rpm","systemd-rpm-macros-0:250-12.el9_1.3.noarch.rpm","systemd-udev-0:250-12.el9_1.3.aarch64.rpm","systemd-udev-0:250-12.el9_1.3.ppc64le.rpm","systemd-udev-0:250-12.el9_1.3.s390x.rpm","systemd-udev-0:250-12.el9_1.3.x86_64.rpm","systemd-udev-debuginfo-0:250-12.el9_1.3.aarch64.rpm","systemd-udev-debuginfo-0:250-12.el9_1.3.ppc64le.rpm","systemd-udev-debuginfo-0:250-12.el9_1.3.s390x.rpm","systemd-udev-debuginfo-0:250-12.el9_1.3.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:0954 systemd security update

April 6, 2023
An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

systemd-0:250-12.el9_1.3.aarch64.rpm

systemd-0:250-12.el9_1.3.i686.rpm

systemd-0:250-12.el9_1.3.ppc64le.rpm

systemd-0:250-12.el9_1.3.s390x.rpm

systemd-0:250-12.el9_1.3.src.rpm

systemd-0:250-12.el9_1.3.x86_64.rpm

systemd-container-0:250-12.el9_1.3.aarch64.rpm

systemd-container-0:250-12.el9_1.3.i686.rpm

systemd-container-0:250-12.el9_1.3.ppc64le.rpm

systemd-container-0:250-12.el9_1.3.s390x.rpm

systemd-container-0:250-12.el9_1.3.x86_64.rpm

systemd-container-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-container-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-container-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-container-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-debugsource-0:250-12.el9_1.3.aarch64.rpm

systemd-debugsource-0:250-12.el9_1.3.ppc64le.rpm

systemd-debugsource-0:250-12.el9_1.3.s390x.rpm

systemd-debugsource-0:250-12.el9_1.3.x86_64.rpm

systemd-devel-0:250-12.el9_1.3.aarch64.rpm

systemd-devel-0:250-12.el9_1.3.i686.rpm

systemd-devel-0:250-12.el9_1.3.ppc64le.rpm

systemd-devel-0:250-12.el9_1.3.s390x.rpm

systemd-devel-0:250-12.el9_1.3.x86_64.rpm

systemd-devel-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-devel-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-devel-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-devel-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-journal-remote-0:250-12.el9_1.3.aarch64.rpm

systemd-journal-remote-0:250-12.el9_1.3.ppc64le.rpm

systemd-journal-remote-0:250-12.el9_1.3.s390x.rpm

systemd-journal-remote-0:250-12.el9_1.3.x86_64.rpm

systemd-journal-remote-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-journal-remote-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-journal-remote-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-journal-remote-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-libs-0:250-12.el9_1.3.aarch64.rpm

systemd-libs-0:250-12.el9_1.3.i686.rpm

systemd-libs-0:250-12.el9_1.3.ppc64le.rpm

systemd-libs-0:250-12.el9_1.3.s390x.rpm

systemd-libs-0:250-12.el9_1.3.x86_64.rpm

systemd-libs-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-libs-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-libs-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-libs-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-oomd-0:250-12.el9_1.3.aarch64.rpm

systemd-oomd-0:250-12.el9_1.3.ppc64le.rpm

systemd-oomd-0:250-12.el9_1.3.s390x.rpm

systemd-oomd-0:250-12.el9_1.3.x86_64.rpm

systemd-oomd-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-oomd-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-oomd-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-oomd-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-pam-0:250-12.el9_1.3.aarch64.rpm

systemd-pam-0:250-12.el9_1.3.ppc64le.rpm

systemd-pam-0:250-12.el9_1.3.s390x.rpm

systemd-pam-0:250-12.el9_1.3.x86_64.rpm

systemd-pam-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-pam-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-pam-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-pam-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-resolved-0:250-12.el9_1.3.aarch64.rpm

systemd-resolved-0:250-12.el9_1.3.ppc64le.rpm

systemd-resolved-0:250-12.el9_1.3.s390x.rpm

systemd-resolved-0:250-12.el9_1.3.x86_64.rpm

systemd-resolved-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-resolved-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-resolved-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-resolved-debuginfo-0:250-12.el9_1.3.x86_64.rpm

systemd-rpm-macros-0:250-12.el9_1.3.noarch.rpm

systemd-udev-0:250-12.el9_1.3.aarch64.rpm

systemd-udev-0:250-12.el9_1.3.ppc64le.rpm

systemd-udev-0:250-12.el9_1.3.s390x.rpm

systemd-udev-0:250-12.el9_1.3.x86_64.rpm

systemd-udev-debuginfo-0:250-12.el9_1.3.aarch64.rpm

systemd-udev-debuginfo-0:250-12.el9_1.3.ppc64le.rpm

systemd-udev-debuginfo-0:250-12.el9_1.3.s390x.rpm

systemd-udev-debuginfo-0:250-12.el9_1.3.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4415

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45873

Severity
Name: RLSA-2023:0954
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2149063

https://bugzilla.redhat.com/show_bug.cgi?id=2155515


Related News