Lucene search

K
oraclelinuxOracleLinuxELSA-2023-0954
HistoryMar 01, 2023 - 12:00 a.m.

systemd security update

2023-03-0100:00:00
linux.oracle.com
27

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

7.0%

[250-12.0.2.3]

  • Backport upstream pstore dmesg fix [Orabug: 34868110]
  • Remove upstream references [Orabug: 33995357]
  • Disable unprivileged BPF by default [Orabug: 32870980]
  • udev rules: fix memory hot add and remove [Orabug: 31310273]
  • set ‘RemoveIPC=no’ in logind.conf as default for OL7.2 [Orabug: 22224874]
  • allow dm remove ioctl to co-operate with UEK3 (Vaughan Cao) [Orabug: 18467469]
  • fix _netdev is missing for iscsi entry in /etc/fstab ([email protected]) [Orabug: 25897792]
  • shutdown: get only active md arrays. [Orabug: 34467234]
    [250-12.3]
  • shared/json: allow json_variant_dump() to return an error (#2149074)
  • shared/json: use different return code for empty input (#2149074)
  • coredump: avoid deadlock when passing processed backtrace data (#2149074)
  • test: disable flaky subtests that require udevadm wait/lock (#2149074)
    [250-12.2]
  • coredump: adjust whitespace (#2155516)
  • basic: add STRERROR() wrapper for strerror_r() (#2155516)
  • coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155516)
  • Packit: build SRPMs in Copr (#2155516)
  • test: support non-summer time (#2155516)
  • test: bump the base VM memory to 768M (#2155516)
  • test: don’t overwrite existing (#2155516)

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

7.0%