Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0100-01

Red Hat Security Advisory 2023-0100-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.

Packet Storm
#vulnerability#linux#red_hat#pdf#ibm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: systemd security and bug fix update
Advisory ID: RHSA-2023:0100-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0100
Issue date: 2023-01-12
CVE Names: CVE-2022-3821
=====================================================================

  1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • systemd: buffer overrun in format_timespan() function (CVE-2022-3821)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • ShutdownWatchdogSec value is not taken into account on reboot
    (BZ#2127170)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2127170 - ShutdownWatchdogSec value is not taken into account on reboot [rhel-8.7.0.z]
2139327 - CVE-2022-3821 systemd: buffer overrun in format_timespan() function

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
systemd-239-68.el8_7.1.src.rpm

aarch64:
systemd-239-68.el8_7.1.aarch64.rpm
systemd-container-239-68.el8_7.1.aarch64.rpm
systemd-container-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-debugsource-239-68.el8_7.1.aarch64.rpm
systemd-devel-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-239-68.el8_7.1.aarch64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-libs-239-68.el8_7.1.aarch64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-pam-239-68.el8_7.1.aarch64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-tests-239-68.el8_7.1.aarch64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.aarch64.rpm
systemd-udev-239-68.el8_7.1.aarch64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.aarch64.rpm

ppc64le:
systemd-239-68.el8_7.1.ppc64le.rpm
systemd-container-239-68.el8_7.1.ppc64le.rpm
systemd-container-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-debugsource-239-68.el8_7.1.ppc64le.rpm
systemd-devel-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-239-68.el8_7.1.ppc64le.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-libs-239-68.el8_7.1.ppc64le.rpm
systemd-libs-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-pam-239-68.el8_7.1.ppc64le.rpm
systemd-pam-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-tests-239-68.el8_7.1.ppc64le.rpm
systemd-tests-debuginfo-239-68.el8_7.1.ppc64le.rpm
systemd-udev-239-68.el8_7.1.ppc64le.rpm
systemd-udev-debuginfo-239-68.el8_7.1.ppc64le.rpm

s390x:
systemd-239-68.el8_7.1.s390x.rpm
systemd-container-239-68.el8_7.1.s390x.rpm
systemd-container-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-debugsource-239-68.el8_7.1.s390x.rpm
systemd-devel-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-239-68.el8_7.1.s390x.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-libs-239-68.el8_7.1.s390x.rpm
systemd-libs-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-pam-239-68.el8_7.1.s390x.rpm
systemd-pam-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-tests-239-68.el8_7.1.s390x.rpm
systemd-tests-debuginfo-239-68.el8_7.1.s390x.rpm
systemd-udev-239-68.el8_7.1.s390x.rpm
systemd-udev-debuginfo-239-68.el8_7.1.s390x.rpm

x86_64:
systemd-239-68.el8_7.1.i686.rpm
systemd-239-68.el8_7.1.x86_64.rpm
systemd-container-239-68.el8_7.1.i686.rpm
systemd-container-239-68.el8_7.1.x86_64.rpm
systemd-container-debuginfo-239-68.el8_7.1.i686.rpm
systemd-container-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debuginfo-239-68.el8_7.1.i686.rpm
systemd-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-debugsource-239-68.el8_7.1.i686.rpm
systemd-debugsource-239-68.el8_7.1.x86_64.rpm
systemd-devel-239-68.el8_7.1.i686.rpm
systemd-devel-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-239-68.el8_7.1.x86_64.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.i686.rpm
systemd-journal-remote-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-libs-239-68.el8_7.1.i686.rpm
systemd-libs-239-68.el8_7.1.x86_64.rpm
systemd-libs-debuginfo-239-68.el8_7.1.i686.rpm
systemd-libs-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-pam-239-68.el8_7.1.x86_64.rpm
systemd-pam-debuginfo-239-68.el8_7.1.i686.rpm
systemd-pam-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-tests-239-68.el8_7.1.x86_64.rpm
systemd-tests-debuginfo-239-68.el8_7.1.i686.rpm
systemd-tests-debuginfo-239-68.el8_7.1.x86_64.rpm
systemd-udev-239-68.el8_7.1.x86_64.rpm
systemd-udev-debuginfo-239-68.el8_7.1.i686.rpm
systemd-udev-debuginfo-239-68.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3821
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QrfL
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Gentoo Linux Security Advisory 202305-15

Gentoo Linux Security Advisory 202305-15 - Multiple vulnerabilities have been discovered in systemd, the worst of which could result in denial of service.

Ubuntu Security Notice USN-5928-1

Ubuntu Security Notice 5928-1 - It was discovered that systemd did not properly validate the time and accuracy values provided to the format_timespan function. An attacker could possibly use this issue to cause a buffer overrun, leading to a denial of service attack. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that systemd did not properly manage the fs.suid_dumpable kernel configurations. A local attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0786-01

Red Hat Security Advisory 2023-0786-01 - Network observability is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.

RHSA-2023:0786: Red Hat Security Advisory: Network observability 1.1.0 security update

Network observability 1.1.0 release for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0813: A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without authentication.

Red Hat Security Advisory 2023-0634-01

Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0634: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

Logging Subsystem 5.6.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2022-46175: A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned f...

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

Red Hat Security Advisory 2023-0468-01

Red Hat Security Advisory 2023-0468-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

Red Hat Security Advisory 2023-0467-01

Red Hat Security Advisory 2023-0467-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a bypass vulnerability.

RHSA-2023:0468: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.5.9 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified

RHSA-2023:0467: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified * CVE-2023-22736: argocd: Controller reconciles apps outside configured namespaces when sharding is enabled

RHSA-2023:0336: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3821: systemd: buffer overrun in format_timespan() function

RHSA-2023:0100: Red Hat Security Advisory: systemd security and bug fix update

An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3821: systemd: buffer overrun in format_timespan() function

CVE-2022-3821: Buffer overrun in format_timespan · Issue #23928 · systemd/systemd

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation