• [gentoo-announce] [ GLSA 202305-15 ] systemd: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Wed May 3 12:20:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202305-15
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: systemd: Multiple Vulnerabilities
    Date: May 03, 2023
    Bugs: #880547, #830967
    ID: 202305-15

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in systemd, the worst of
    which could result in denial of service.

    Background
    ==========

    A system and service manager.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    ------------------------------------------------------------------- Traceback (most recent call last):
    File "/usr/local/lib/python3.9/site-packages/glsamaker/models/glsa.py", line 326, in generate_mail_table
    return self._generate_mail_table()
    File "/usr/local/lib/python3.9/site-packages/glsamaker/models/glsa.py", line 297, in _generate_mail_table
    vuln.range_types_rev[vuln.pkg_range], vuln.version
    KeyError: None


    Description
    ===========

    Multiple vulnerabilities have been discovered in systemd. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All systemd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/systemd-251.3"

    All systemd-utils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/systemd-utils-251.3"

    Gentoo has discontinued support for sys-apps/systemd-tmpfiles, sys- boot/systemd-boot, and sys-fs/udev. See the 2022-04-19-systemd-utils
    news item. Users should unmerge it in favor of sys-apps/systemd-utils on non-systemd systems:

    # emerge --ask --depclean --verbose "sys-apps/systemd-tmpfiles" "sys-boot/systemd-boot" "sys-fs/udev"
    # emerge --ask --verbose --oneshot ">=sys-apps/systemd-utils-251.3"

    References
    ==========

    [ 1 ] CVE-2021-3997
    https://nvd.nist.gov/vuln/detail/CVE-2021-3997
    [ 2 ] CVE-2022-3821
    https://nvd.nist.gov/vuln/detail/CVE-2022-3821

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202305-15

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmRSMYUACgkQFMQkOaVy +9n4vQ/9Hw8ZA2HWU6+RmzkV2t2EbHzAoMWZCALKSubtPAm828u9PnULN41lorDp HFZsPeK4yJ/fkM2CugoreE9pD6ViRDpBRNghiQpr0rkrUOHwmRoA9jLC00CF8w6k /5WdnHfTdkWW0pA7dCq+12rOR5is65laH2gkq3xl4oRCUWkYOzuSCJC9ZxPVn26d wpSaWUeTAzR2Mbi3QBoT13JeKJH026++vl3uxgKroHa1kGJhuyc85FA9Tjxin7rv d4QpmNNUMiU4cA3/1LZZotaPnIPv94GJNMekq+7tt+lN6GzBSe1cUGLxDTut87Mq JrKB/V7I64U+zGrypUTCV8mtsI8Oyx91EOvbeOI+unxr5VXd/2SgEjbg8tQBlLt2 Tzn+byTyFiu/Ja8KwrYc9rT3zmu3y0syIDRqCeEjaHQM7Yzq/590nQrPTu5OPpSS b2Ef6+G9fl/SXgcKNzpSFtOAq+QSly0wbdVwCHLPxSfSQL0UC2GOQdbz+L6YD2Rd 8uLH2C0jo+4fXoS1mWlG7bgRQbZaD1QMRcaanaGo03kcOMpiglaRT7K7W+7AYBb0 /O5xnkE6d0LGvDX4+zoQn0vjGh2/mlA206gZ2wFjTEhMZbAcFXqLs5HiDn+mJokc LlYuk3zaxtjVARmxQiDBrZDh/m9M+PTTK4hfxQYpLaL1cZ2Wy1E=
    =3ts6
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Sam James@21:1/5 to All on Thu May 4 09:30:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202305-15
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: systemd: Multiple Vulnerabilities
    Date: May 03, 2023
    Bugs: #880547, #830967
    ID: 202305-15

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in systemd, the worst of
    which could result in denial of service.

    Background
    ==========

    A system and service manager.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    sys-apps/systemd < 251.3 >= 251.3
    sys-apps/systemd-tmpfiles < 250
    sys-apps/systemd-utils < 251.3 >= 251.3
    sys-fs/udev < 250

    Description
    ===========

    Multiple vulnerabilities have been discovered in systemd. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All systemd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/systemd-251.3"

    All systemd-utils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/systemd-utils-251.3"

    Gentoo has discontinued support for sys-apps/systemd-tmpfiles, sys- boot/systemd-boot, and sys-fs/udev. See the 2022-04-19-systemd-utils
    news item. Users should unmerge it in favor of sys-apps/systemd-utils on non-systemd systems:

    # emerge --ask --depclean --verbose "sys-apps/systemd-tmpfiles" "sys-boot/systemd-boot" "sys-fs/udev"
    # emerge --ask --verbose --oneshot ">=sys-apps/systemd-utils-251.3"

    References
    ==========

    [ 1 ] CVE-2021-3997
    https://nvd.nist.gov/vuln/detail/CVE-2021-3997
    [ 2 ] CVE-2022-3821
    https://nvd.nist.gov/vuln/detail/CVE-2022-3821

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202305-15

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5

    --=-=-Content-Type: application/pgp-signature; name="signature.asc"

    -----BEGIN PGP SIGNATURE-----

    iOUEARYKAI0WIQQlpruI3Zt2TGtVQcJzhAn1IN+RkAUCZFNbvV8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0MjVB NkJCODhERDlCNzY0QzZCNTU0MUMyNzM4NDA5RjUyMERGOTE5MA8cc2FtQGdlbnRv by5vcmcACgkQc4QJ9SDfkZD4+wEAlnLPAoxZ+1R3KRZawafsJqYZ5el1/dCz+LgN xaNzY88BAIeGHsqDwuN6CbKd4NZzwoTEwR/PLcqPy5xoP7xNmDwJ
    =2ZLp
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)