Headline
RHSA-2023:0100: Red Hat Security Advisory: systemd security and bug fix update
An update for systemd is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-3821: systemd: buffer overrun in format_timespan() function
Synopsis
Moderate: systemd security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for systemd is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
- systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- ShutdownWatchdogSec value is not taken into account on reboot (BZ#2127170)
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2127170 - ShutdownWatchdogSec value is not taken into account on reboot [rhel-8.7.0.z]
- BZ - 2139327 - CVE-2022-3821 systemd: buffer overrun in format_timespan() function
Red Hat Enterprise Linux for x86_64 8
SRPM
systemd-239-68.el8_7.1.src.rpm
SHA-256: c5654c76624f467022fa4ce396660ba9d71d87bf05e62fc3251d63ac0e266acf
x86_64
systemd-239-68.el8_7.1.i686.rpm
SHA-256: 8cd625f1009c1adfd475a6aebf55d242c8f1f28760194739b134a54a2ebd98b0
systemd-239-68.el8_7.1.x86_64.rpm
SHA-256: b873a710aa1811aa11bec67bc2c5cdf332f59e72518fe8983b306d644a7b9f98
systemd-container-239-68.el8_7.1.i686.rpm
SHA-256: 5a66723f8328e0e8dd427e78499e70310190567ee8fd80b3b2003944aac6e414
systemd-container-239-68.el8_7.1.x86_64.rpm
SHA-256: 1b4827b7c42b2666c581671ec000969ccba02f1e018da3cf65b61a208bb107e9
systemd-container-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: 37e3080f8ab8af6001d01f7b4c954c340d8356ec297d510d96e44cd5faa40f84
systemd-container-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: 94cd87469f1ac0deaef79fbaf227d32f1aa0be8bcbf1789ff8115fb52eb1b3ed
systemd-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: ef0d0cb96a443835e6e0bf3ca0b8e06db7f394df1df312f9ea95bc6598c53c49
systemd-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: edc6131aeee9cf40d739b80441e72557d01b0832b7a4c747667825e151f4788d
systemd-debugsource-239-68.el8_7.1.i686.rpm
SHA-256: 02f3992776a771fda2b3e247c4bc266775bb0c94395b4690566f55c6b17547d4
systemd-debugsource-239-68.el8_7.1.x86_64.rpm
SHA-256: 036e82bf6533e99043d661aec6440f38b7950215252e2af508ec0d6787574d7a
systemd-devel-239-68.el8_7.1.i686.rpm
SHA-256: f87c4283adcb643443f9066897be31dbce202b6825851f9c0533f457172b52c3
systemd-devel-239-68.el8_7.1.x86_64.rpm
SHA-256: 6f1413b65ed1da2acf4cc40043f1f29e7ad23102885002f6ee49c0646b7c84da
systemd-journal-remote-239-68.el8_7.1.x86_64.rpm
SHA-256: 381f27aa5aefb1c0fc927cbb1d494a1cb462b88cc8695fee7196d5e2fa004d5b
systemd-journal-remote-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: ae24a68e3fc981c06732a003a35446a644bc1a36dca56973383e37e19c3f220d
systemd-journal-remote-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: d1c7aaaf54f329792d82c28ff94606fca5b1e90ecb5ca1782ed76e9f946fceea
systemd-libs-239-68.el8_7.1.i686.rpm
SHA-256: ced330a9f6cdbbdb3fe2456960d82178498cdf3aa3ef1e7bdc14af002fc2a8d7
systemd-libs-239-68.el8_7.1.x86_64.rpm
SHA-256: e81568c8f03c2cc80e01f7cca013c50495716692b4a25d517cfd3685c7c5141d
systemd-libs-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: e91824833b43552c0af0b5947020d719f85eddb6bc9b18e0acb315445ed7670d
systemd-libs-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: 4030ad43b12ba5cb3ca37b4aee84bff7ae314865b587a1f8a0154fa214a1b608
systemd-pam-239-68.el8_7.1.x86_64.rpm
SHA-256: df6d8d83d8effc8ea68cd6aa5ef42558563f498162b52fc22e72263a4f63f800
systemd-pam-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: a5fee55b6f1c8d9374d118897424fbad077f548cab31e9ee439ea921cfdf75a3
systemd-pam-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: 7c99a17a2bb577731aed2fe825b26d9b54410e2a3194a1c7336a24f37d4dcb24
systemd-tests-239-68.el8_7.1.x86_64.rpm
SHA-256: a27fd0bbffdd5e7deae4907e6f3e1dffaffb028b1e91bb579633e27a72e13386
systemd-tests-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: ef4be3fc5541facde6ef3a89cf246817f0beb96190317ac335f39299e75e6e70
systemd-tests-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: c98337ac4d013c58def9c9f3778a0c561a9cfb430fa9d861b4dbf1a651ee902e
systemd-udev-239-68.el8_7.1.x86_64.rpm
SHA-256: fd64516f0b88c5512a217a8c0e214613e7b25138dc5dd303ba758d5198879683
systemd-udev-debuginfo-239-68.el8_7.1.i686.rpm
SHA-256: 6e6a6442c7dd33507d6e586dcb68a5ee16611245842bd81d634274606a5ee046
systemd-udev-debuginfo-239-68.el8_7.1.x86_64.rpm
SHA-256: 3243bec5218bc4d4bdbc3e832451977236f52c5c823a5f556e22b35502cd2654
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
systemd-239-68.el8_7.1.src.rpm
SHA-256: c5654c76624f467022fa4ce396660ba9d71d87bf05e62fc3251d63ac0e266acf
s390x
systemd-239-68.el8_7.1.s390x.rpm
SHA-256: 61785db8b6d5024b793d9694b839b89624fc9e155b3e240cebeb79cf4bde68ac
systemd-container-239-68.el8_7.1.s390x.rpm
SHA-256: aa031a49f845932aa0a8537b1b1c169134b0e3c5fdb60eb9df7a51607ab987d6
systemd-container-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: afd5da4f7677bdbcebebb4811de2a08c5ec833d09a50a5f53b4a22c70c857611
systemd-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: 8ee3f412c768b8625e3a8a4c4a6f4b5f0bdc43a2ae8f16aaae90c711029acf3f
systemd-debugsource-239-68.el8_7.1.s390x.rpm
SHA-256: 0c1ce00c148f81ac344f4d3ce4cef9fa2196ef4fbd7324d563cbac9be130f5ff
systemd-devel-239-68.el8_7.1.s390x.rpm
SHA-256: 21d595e8053a014ffb9387660f7c100a706a115145f9c2ba091532ea07fc40b5
systemd-journal-remote-239-68.el8_7.1.s390x.rpm
SHA-256: 4a42fddf4efd0cc4851ca5196138332646811693f8e226f8e201bbfb0f7f9ad6
systemd-journal-remote-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: 18283f2cdfd2d8f0191609af0a135e90eae51d6adfb840766116176f01f57c2b
systemd-libs-239-68.el8_7.1.s390x.rpm
SHA-256: 4f06e5e84ec265ed74ab6094abeea9ed8d94ee3c2f65c22317525bc3da0aaf2a
systemd-libs-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: b0deb45db425f671b72526b544bf156dddc751969b6543585a82c49d7778e92d
systemd-pam-239-68.el8_7.1.s390x.rpm
SHA-256: 902e2ce92dde2b740b7fce47d0a5526329978490cec59d26a0012bf9fa7102df
systemd-pam-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: 0cd661b259dacbfbdc473ade8af59380511a234a1deddc01794daf27830cc8c9
systemd-tests-239-68.el8_7.1.s390x.rpm
SHA-256: 4f57a7a7e0b7df78c3437ad9f0b16185e69ef01c4ceef46b24fa17e767edb964
systemd-tests-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: 4753dcffa8ced96b1152637d539e23cd1fae22f3a1b08a9e9bb75f471da3aab0
systemd-udev-239-68.el8_7.1.s390x.rpm
SHA-256: 0e7632023ebd2e670a820d239a7ab7403586661992369ef85595be669abe0a81
systemd-udev-debuginfo-239-68.el8_7.1.s390x.rpm
SHA-256: dd02269b6ed000be2262bdfa92c61d32b4f483babe7940089f2224279af7165a
Red Hat Enterprise Linux for Power, little endian 8
SRPM
systemd-239-68.el8_7.1.src.rpm
SHA-256: c5654c76624f467022fa4ce396660ba9d71d87bf05e62fc3251d63ac0e266acf
ppc64le
systemd-239-68.el8_7.1.ppc64le.rpm
SHA-256: 4d052c19cd1d8f70cab244ef25e3654faa5b932871b467677465c465d27e428d
systemd-container-239-68.el8_7.1.ppc64le.rpm
SHA-256: 9edefd7e9cc2a1a422e2fb175e2a608bba89983506b03fdd1913fedf81b2ab00
systemd-container-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: 99100b36596970cccf7d17fae752a0e31d2acf2d5af159cc7e3764a973312285
systemd-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: d8c753b7f77f3c22a06a44f5f65f5c47bb6d85a45d5ed4a08b63939eaefa2749
systemd-debugsource-239-68.el8_7.1.ppc64le.rpm
SHA-256: 0e5191515e22da49666d4016f00f74a11e686b5684a36381b9bb052aa867210d
systemd-devel-239-68.el8_7.1.ppc64le.rpm
SHA-256: d78edc3d1d619c4cee710240f0ed84044386c87ba37fbf0ca542b0525c80d04a
systemd-journal-remote-239-68.el8_7.1.ppc64le.rpm
SHA-256: a1b3759c6f696bc15ffbc519241ceb8880b7971db6906689d46a5a8e434e2c7a
systemd-journal-remote-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: 4778f22acf5320ba812ca68c935f90f91cac7fb55e58d237f73cc1b8c7da5ddf
systemd-libs-239-68.el8_7.1.ppc64le.rpm
SHA-256: c18a0e1002af42e6ff3c326c366442dbca1d1fd9f7c18ead908f8d0bddedeb39
systemd-libs-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: b8937199f9dc8d301ac1ca21d85c94055c32d4ca00e0be35a1d8f95197f62782
systemd-pam-239-68.el8_7.1.ppc64le.rpm
SHA-256: 2bcc96e630bbfe08d1c3b47ba2fe553da88ce11a99d2669b4846be420bcaea62
systemd-pam-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: 2412185bd64ca1259178be52643d2f089ba013b63449c12051c4d9b2d60769ee
systemd-tests-239-68.el8_7.1.ppc64le.rpm
SHA-256: edf892bec1adff35577ba9a5296169ae6b5cd79cc2e07dc5cfa7b116890c9d05
systemd-tests-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: 113e4077f13ccc2539033e1a2351516ff442c251ec4c258ac730e54960c9f5e5
systemd-udev-239-68.el8_7.1.ppc64le.rpm
SHA-256: d735d082d6d91e78601da2f3a0c699747598ccae99b78e26631680311c83d8e6
systemd-udev-debuginfo-239-68.el8_7.1.ppc64le.rpm
SHA-256: 279d143bd470d48fb2ecbbe02953d5a1b9428a5144b414325bc772ddbe4fdb78
Red Hat Enterprise Linux for ARM 64 8
SRPM
systemd-239-68.el8_7.1.src.rpm
SHA-256: c5654c76624f467022fa4ce396660ba9d71d87bf05e62fc3251d63ac0e266acf
aarch64
systemd-239-68.el8_7.1.aarch64.rpm
SHA-256: 6f306c8b8f5507ba96af7256807df11a0d4b3a243fc51d17984ee8e6314b0c36
systemd-container-239-68.el8_7.1.aarch64.rpm
SHA-256: 07ca235628a02d09d1969b85e5b17def7f4afe37c91c3100d4f77e3c834f9abc
systemd-container-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: 91ffe6472a68a09315ab51f80e5b7c419fb4156d94aeb6821e632b6e56d3cbfc
systemd-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: be075d1a058ed54d300bb60fcadf0706e580371fd9d02995faae8d149a9a1430
systemd-debugsource-239-68.el8_7.1.aarch64.rpm
SHA-256: abd3df7a8c2e45857c9a4cc7539bcb5035b30a6215bf306a83880ddfdb5ba933
systemd-devel-239-68.el8_7.1.aarch64.rpm
SHA-256: fdbd4929ce855ceb882f7c1dd8c5274edfd0b4e7d0ba620c2cdc38eec0725f53
systemd-journal-remote-239-68.el8_7.1.aarch64.rpm
SHA-256: 489b45df0af188ad3f21895c0a1193cd7e1b6946106fbbfde8d3e56770c887f2
systemd-journal-remote-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: 6181c7c51a6882aa74e8e0452b55fa6dd40ee0784ecbb61fdd0e5539bfcb485f
systemd-libs-239-68.el8_7.1.aarch64.rpm
SHA-256: 9237aaaf3d19f6c0b92af28d2c2766b96e1b41a812dac1370133c366184f48c4
systemd-libs-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: d32c79c6df93113210141543262914c4d90d3125adeedfe8e81360a24662a151
systemd-pam-239-68.el8_7.1.aarch64.rpm
SHA-256: 53a8ea4484cd1a23515d20ccaf4b842690920fa05fef545fa6c6255c6329d374
systemd-pam-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: 3ce62faea38ebe16499eb21ed8958d7a1b61b2a548da2a8c563d4b12eab76882
systemd-tests-239-68.el8_7.1.aarch64.rpm
SHA-256: 70a81bab101cf316379a18a5cd08fd20af738fbf4616d7cdf67a5334cfc4dea5
systemd-tests-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: a9e76b90a4ecb9b111b3a4dd01914c37ad51fb9d07e642d08cea0f9748e5fa5d
systemd-udev-239-68.el8_7.1.aarch64.rpm
SHA-256: b8d0ce729572ae6c004036a86c6facb6e788b773ad49087aef17bb7c25e4f79b
systemd-udev-debuginfo-239-68.el8_7.1.aarch64.rpm
SHA-256: 8cf4c641d33f72b1993cdcf80ff6cc52491324f4ef1a7a71ebac13acc7c6595e
Related news
Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.
Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...
Gentoo Linux Security Advisory 202305-15 - Multiple vulnerabilities have been discovered in systemd, the worst of which could result in denial of service.
Ubuntu Security Notice 5928-1 - It was discovered that systemd did not properly validate the time and accuracy values provided to the format_timespan function. An attacker could possibly use this issue to cause a buffer overrun, leading to a denial of service attack. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that systemd did not properly manage the fs.suid_dumpable kernel configurations. A local attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.
Network observability 1.1.0 release for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0813: A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without authentication.
Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Logging Subsystem 5.6.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2022-46175: A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned f...
The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...
Red Hat Security Advisory 2023-0468-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.
Red Hat Security Advisory 2023-0467-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a bypass vulnerability.
An update is now available for Red Hat OpenShift GitOps 1.5.9 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified
An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified * CVE-2023-22736: argocd: Controller reconciles apps outside configured namespaces when sharding is enabled
An update for systemd is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3821: systemd: buffer overrun in format_timespan() function
Red Hat Security Advisory 2023-0100-01 - The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups.
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.