Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6161-01

Red Hat Security Advisory 2022-6161-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: systemd security update
Advisory ID: RHSA-2022:6161-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6161
Issue date: 2022-08-24
CVE Names: CVE-2022-2526
====================================================================

  1. Summary:

An update for systemd is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • systemd-resolved: use-after-free when dealing with DnsStream in
    resolved-dns-stream.c (CVE-2022-2526)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2109926 - CVE-2022-2526 systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
systemd-239-45.el8_4.12.src.rpm

aarch64:
systemd-239-45.el8_4.12.aarch64.rpm
systemd-container-239-45.el8_4.12.aarch64.rpm
systemd-container-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-debugsource-239-45.el8_4.12.aarch64.rpm
systemd-devel-239-45.el8_4.12.aarch64.rpm
systemd-journal-remote-239-45.el8_4.12.aarch64.rpm
systemd-journal-remote-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-libs-239-45.el8_4.12.aarch64.rpm
systemd-libs-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-pam-239-45.el8_4.12.aarch64.rpm
systemd-pam-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-tests-239-45.el8_4.12.aarch64.rpm
systemd-tests-debuginfo-239-45.el8_4.12.aarch64.rpm
systemd-udev-239-45.el8_4.12.aarch64.rpm
systemd-udev-debuginfo-239-45.el8_4.12.aarch64.rpm

ppc64le:
systemd-239-45.el8_4.12.ppc64le.rpm
systemd-container-239-45.el8_4.12.ppc64le.rpm
systemd-container-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-debugsource-239-45.el8_4.12.ppc64le.rpm
systemd-devel-239-45.el8_4.12.ppc64le.rpm
systemd-journal-remote-239-45.el8_4.12.ppc64le.rpm
systemd-journal-remote-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-libs-239-45.el8_4.12.ppc64le.rpm
systemd-libs-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-pam-239-45.el8_4.12.ppc64le.rpm
systemd-pam-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-tests-239-45.el8_4.12.ppc64le.rpm
systemd-tests-debuginfo-239-45.el8_4.12.ppc64le.rpm
systemd-udev-239-45.el8_4.12.ppc64le.rpm
systemd-udev-debuginfo-239-45.el8_4.12.ppc64le.rpm

s390x:
systemd-239-45.el8_4.12.s390x.rpm
systemd-container-239-45.el8_4.12.s390x.rpm
systemd-container-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-debugsource-239-45.el8_4.12.s390x.rpm
systemd-devel-239-45.el8_4.12.s390x.rpm
systemd-journal-remote-239-45.el8_4.12.s390x.rpm
systemd-journal-remote-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-libs-239-45.el8_4.12.s390x.rpm
systemd-libs-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-pam-239-45.el8_4.12.s390x.rpm
systemd-pam-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-tests-239-45.el8_4.12.s390x.rpm
systemd-tests-debuginfo-239-45.el8_4.12.s390x.rpm
systemd-udev-239-45.el8_4.12.s390x.rpm
systemd-udev-debuginfo-239-45.el8_4.12.s390x.rpm

x86_64:
systemd-239-45.el8_4.12.i686.rpm
systemd-239-45.el8_4.12.x86_64.rpm
systemd-container-239-45.el8_4.12.i686.rpm
systemd-container-239-45.el8_4.12.x86_64.rpm
systemd-container-debuginfo-239-45.el8_4.12.i686.rpm
systemd-container-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-debuginfo-239-45.el8_4.12.i686.rpm
systemd-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-debugsource-239-45.el8_4.12.i686.rpm
systemd-debugsource-239-45.el8_4.12.x86_64.rpm
systemd-devel-239-45.el8_4.12.i686.rpm
systemd-devel-239-45.el8_4.12.x86_64.rpm
systemd-journal-remote-239-45.el8_4.12.x86_64.rpm
systemd-journal-remote-debuginfo-239-45.el8_4.12.i686.rpm
systemd-journal-remote-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-libs-239-45.el8_4.12.i686.rpm
systemd-libs-239-45.el8_4.12.x86_64.rpm
systemd-libs-debuginfo-239-45.el8_4.12.i686.rpm
systemd-libs-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-pam-239-45.el8_4.12.x86_64.rpm
systemd-pam-debuginfo-239-45.el8_4.12.i686.rpm
systemd-pam-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-tests-239-45.el8_4.12.x86_64.rpm
systemd-tests-debuginfo-239-45.el8_4.12.i686.rpm
systemd-tests-debuginfo-239-45.el8_4.12.x86_64.rpm
systemd-udev-239-45.el8_4.12.x86_64.rpm
systemd-udev-debuginfo-239-45.el8_4.12.i686.rpm
systemd-udev-debuginfo-239-45.el8_4.12.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2526
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OIAO
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

RHSA-2022:6681: Red Hat Security Advisory: OpenShift Virtualization 4.9.6 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.9.6 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1798: kubeVirt: Arbitrary file read on the host from KubeVirt VMs

Red Hat Security Advisory 2022-6308-01

Red Hat Security Advisory 2022-6308-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.49. There are no RPMs for this release. Space precludes documenting all of the container images in this advisory. Issues addressed include bypass and code execution vulnerabilities.

Red Hat Security Advisory 2022-6507-01

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6430-01

Red Hat Security Advisory 2022-6430-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2022:6429: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.4 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.4 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28500: nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions * CVE-2021-23337: nodejs-lodash: command injection via template * CVE-2022-0512: nodejs-url-parse: authorization bypass through user-controlled key * CVE-2022-0639: npm-url-parse: Authorization Bypass Through User-Controlled Key * CVE-2022-0686: npm-url-parse: Authorization bypass thr...

RHSA-2022:6317: Red Hat Security Advisory: OpenShift Container Platform 4.9.48 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.48 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-6263-01

Red Hat Security Advisory 2022-6263-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.61. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6258-01

Red Hat Security Advisory 2022-6258-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.31. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-6287-01

Red Hat Security Advisory 2022-6287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.3. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:6287: Red Hat Security Advisory: OpenShift Container Platform 4.11.3 packages and security update

Red Hat OpenShift Container Platform release 4.11.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-6182-01

Red Hat Security Advisory 2022-6182-01 - Openshift Logging Bug Fix Release. Issue addressed include a stack exhaustion vulnerability.

Red Hat Security Advisory 2022-6183-01

Red Hat Security Advisory 2022-6183-01 - Logging Subsystem 5.4.5 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

Red Hat Security Advisory 2022-6345-01

Red Hat Security Advisory 2022-6345-01 - Multicluster engine for Kubernetes 2.1 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6348-01

Red Hat Security Advisory 2022-6348-01 - Gatekeeper is an open source project that applies the OPA Constraint Framework to enforce policies on your Kubernetes clusters. This advisory contains the container images for Gatekeeper that include bug fixes and container upgrades.

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

RHSA-2022:6183: Red Hat Security Advisory: Logging Subsystem 5.4.5 Security and Bug Fix Update

Logging Subsystem 5.4.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read * CVE-2022-32148: golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6271: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.12 General Availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

Red Hat Security Advisory 2022-6206-01

Red Hat Security Advisory 2022-6206-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a use-after-free vulnerability.

Ubuntu Security Notice USN-5583-1

Ubuntu Security Notice 5583-1 - It was discovered that systemd incorrectly handled certain DNS requests, which leads to user-after-free vulnerability. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

RHSA-2022:6206: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2526: systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

Red Hat Security Advisory 2022-6163-01

Red Hat Security Advisory 2022-6163-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6160-01

Red Hat Security Advisory 2022-6160-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6160: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2526: systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

RHSA-2022:6161: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2526: systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

RHSA-2022:6162: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2526: systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

RHSA-2022:6163: Red Hat Security Advisory: systemd security update

An update for systemd is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2526: systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c

Packet Storm: Latest News

Ivanti EPM Remote Code Execution