Lucene search

K
oraclelinuxOracleLinuxELSA-2023-0336
HistoryJan 26, 2023 - 12:00 a.m.

systemd security update

2023-01-2600:00:00
linux.oracle.com
27

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.7%

[250-12.0.2.el9_1.1]

  • Backport upstream pstore dmesg fix [Orabug: 34868110]
  • Remove upstream references [Orabug: 33995357]
  • Disable unprivileged BPF by default [Orabug: 32870980]
  • udev rules: fix memory hot add and remove [Orabug: 31310273]
  • set ‘RemoveIPC=no’ in logind.conf as default for OL7.2 [Orabug: 22224874]
  • allow dm remove ioctl to co-operate with UEK3 (Vaughan Cao) [Orabug: 18467469]
  • fix _netdev is missing for iscsi entry in /etc/fstab ([email protected]) [Orabug: 25897792]
  • shutdown: get only active md arrays. [Orabug: 34467234]
    [250-12.1]
  • time-util: fix buffer-over-run (#2139388)

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.7%