[ALSA-2024:2463] Moderate: systemd security update
Type:
security
Severity:
moderate
Release date:
2024-05-07
Description:
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 systemd-resolved-252-32.el9_4.alma.1.aarch64.rpm 07427403a8acf728505a125ba64d104f6cffe43a579b68e395f65972abdb2ad9
aarch64 systemd-pam-252-32.el9_4.alma.1.aarch64.rpm 230fa8bc77a9799d6fbccfd75235b8d3436bdf2a202ba461f1bdaa51dfa0c8c9
aarch64 systemd-container-252-32.el9_4.alma.1.aarch64.rpm 4847e6d875a50f0789b41d92527ca828832ebd84d3bd6aab34015c30e4abb8b2
aarch64 systemd-devel-252-32.el9_4.alma.1.aarch64.rpm 51694e44a6d28edb3b3e8dda6d67f9a86630c6c4beab9e3eba0fa0987ee142ce
aarch64 systemd-udev-252-32.el9_4.alma.1.aarch64.rpm 52b8271e7078962cdb1b2bf65f4bf9f8b6fcecbf4b97d6a360713b89c77f315a
aarch64 systemd-252-32.el9_4.alma.1.aarch64.rpm 6a268285534799a3a9adc6583fbd21a9e8b9b8879a7f2b3dd6dd1d56acc69ad4
aarch64 systemd-libs-252-32.el9_4.alma.1.aarch64.rpm 8cab6801fc8d2bd169d06ea6be3a5824af7ebe64efaa9bd4ed42be059d8b0ddb
aarch64 systemd-boot-unsigned-252-32.el9_4.alma.1.aarch64.rpm a87d3265835259e61c323584a4d3a6844dafa759477db8603a47825e976f791b
aarch64 systemd-journal-remote-252-32.el9_4.alma.1.aarch64.rpm bbec59dd1af0141fcce0c004d2295ee489780369b6d264a1f276af44f86c75db
aarch64 systemd-oomd-252-32.el9_4.alma.1.aarch64.rpm da336a8a43315b924dcd6af0a4534a84be3c0c44c97048cd23dabb2f6f626e0a
i686 systemd-container-252-32.el9_4.alma.1.i686.rpm 3085df7ec8f765bc678f646211c6d69a6ad766ad0b90731c19c20e225653b042
i686 systemd-libs-252-32.el9_4.alma.1.i686.rpm 5681d97f77fc3c63d07586386d09efed1b2ef02368fe8f983c38bb13c845137a
i686 systemd-252-32.el9_4.alma.1.i686.rpm 887e8cde5849de81a965524238eea836a81673e7a4e9ed2306f967cb5e2a5076
i686 systemd-devel-252-32.el9_4.alma.1.i686.rpm a011201128f048ec29befe20ad095f777e93831bf3849b776def53baae6f34f0
noarch rhel-net-naming-sysattrs-252-32.el9_4.alma.1.noarch.rpm 2b44f8403d902496012e3bc2dcc06e1fc50676fb36b503200bb8417eb6b96187
noarch systemd-rpm-macros-252-32.el9_4.alma.1.noarch.rpm d90c0d6253154dbaa4d1cac7580811b07043b6f51a1da78b07d86e461af91e0b
ppc64le systemd-container-252-32.el9_4.alma.1.ppc64le.rpm 066b6723e0c0fc8453c322493ccfe90834de438126732dd01bc10465a6962385
ppc64le systemd-udev-252-32.el9_4.alma.1.ppc64le.rpm 24c713f6cc063ceb25c57d9c152ddb04d8cd02cea1d9044f4704503bf5d47a47
ppc64le systemd-252-32.el9_4.alma.1.ppc64le.rpm 31c734aaef9a4defdb7c43135a6ca3fbcf985210776569c4eac5f3bd64319bbf
ppc64le systemd-devel-252-32.el9_4.alma.1.ppc64le.rpm 7941a20af1a208208de17e5dc15e2d008aac84ea58a4931c9ba87ed218fb08f4
ppc64le systemd-libs-252-32.el9_4.alma.1.ppc64le.rpm 92636eb027a9010cc74b4326fb0c745d65b717792478a5fd8053349d8aacf3c2
ppc64le systemd-journal-remote-252-32.el9_4.alma.1.ppc64le.rpm 9a5d600db1ae6d4b9255492b3d258e4c4806396d143895f8a8b2be3aff085599
ppc64le systemd-pam-252-32.el9_4.alma.1.ppc64le.rpm caabaacd07e2601d2aead38b09341dd78a5b401b60b1f4e460699474fdf5fd10
ppc64le systemd-oomd-252-32.el9_4.alma.1.ppc64le.rpm df1697292125a62b6488f997fc3fdda95e4129161b0963c7d19434d005060de7
ppc64le systemd-resolved-252-32.el9_4.alma.1.ppc64le.rpm fa4295de1c834899fbfa31f02c5c4fdb2ac5799329e06fa61cc63f40197922a0
s390x systemd-udev-252-32.el9_4.alma.1.s390x.rpm 29d7db644399e1802e4d29b44272efd79473d68cc23043ee5693a9fe8f94709f
s390x systemd-devel-252-32.el9_4.alma.1.s390x.rpm 5ce8db9b3a059576ee280b4743c46304d515513e06c0380e2bf63b4022d5cd03
s390x systemd-pam-252-32.el9_4.alma.1.s390x.rpm 7bf7d88f75a92fcd1fdefd6393c6c9891ecc562346c4de943ca0b47fce78f949
s390x systemd-resolved-252-32.el9_4.alma.1.s390x.rpm 8030dd02df1a41d396f79d1d8b056ea6c4c3a0f2c59a714120f47ed2b1aa2c90
s390x systemd-oomd-252-32.el9_4.alma.1.s390x.rpm b1fede2ef3680f919266cbc093ed1f28dcbeca586f840eee4be8ce068520c86c
s390x systemd-journal-remote-252-32.el9_4.alma.1.s390x.rpm b6b7f173e281d758600545c0b978cb5197946bdbd553a8c9655199950ac9dbba
s390x systemd-container-252-32.el9_4.alma.1.s390x.rpm bfc3ef0bffcd83a0b004af61f737ac14a8e8a7ee845fefbb341d04bdaea15551
s390x systemd-252-32.el9_4.alma.1.s390x.rpm cf76cfdf3770e39819ddda3a9c780f349ee5dc576a88dc3200726c830e2b1bca
s390x systemd-libs-252-32.el9_4.alma.1.s390x.rpm df3e18f748b5ea605819c1d2b0793d86d5db5eebeb7e0d5067b1c85e5107cd4e
x86_64 systemd-udev-252-32.el9_4.alma.1.x86_64.rpm 479bd29b156216894d72ed2547482afecd4d5c7ce4ce0dadfff6cac8cea5940d
x86_64 systemd-oomd-252-32.el9_4.alma.1.x86_64.rpm 519465335500404290442ef6ac98d05c701414e991d77019c0e1e9a3773baf0e
x86_64 systemd-252-32.el9_4.alma.1.x86_64.rpm 53ae7ca5323f96a091f403cb7fe220422e56dad8af30e933dadac2ae7a34226e
x86_64 systemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm 6d54474b17c24c61330776bb7a07cde833dc8e89fa48d5bb7a2252e145e9e3fe
x86_64 systemd-libs-252-32.el9_4.alma.1.x86_64.rpm 7658ef639b88e76e456d72e44cdcc7fad4d373213e79a679c0a0ab689a5f797b
x86_64 systemd-pam-252-32.el9_4.alma.1.x86_64.rpm a7c3a495158f72de7c597262dbeffedfb8a5bfa76a55ab020c642f8aaf6ead50
x86_64 systemd-container-252-32.el9_4.alma.1.x86_64.rpm ba4f3d377629beec7d46a3f4dad75eca45f07df2284dcb63d0c5b83d832a6223
x86_64 systemd-resolved-252-32.el9_4.alma.1.x86_64.rpm d31a0cbe04f5d1ed02a678733f270784fe8d2451ccddcc40695d91d6fd1f0713
x86_64 systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm e897938f17643025bcdcf602d4a8e012be61e5f6c2b5a217c5a1d1a52a6e43ca
x86_64 systemd-devel-252-32.el9_4.alma.1.x86_64.rpm ecc72b5b43e10212bbe07996abf4268af6a6fa9b557a03d55b0950b82f3c434c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.