Rocky Linux 748 Published by

A systemd security update has been released for Rocky Linux 8.



RLSA-2021:2717 Important: systemd security update


Name:
RLSA-2021:2717

Synopsis:
Important: systemd security update

Severity:
Important

Topic:
An update for systemd is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-07-22

RPMS:
  • systemd-239-45.el8_4.2.aarch64.rpm
  • systemd-239-45.el8_4.2.i686.rpm
  • systemd-239-45.el8_4.2.src.rpm
  • systemd-239-45.el8_4.2.x86_64.rpm
  • systemd-container-239-45.el8_4.2.aarch64.rpm
  • systemd-container-239-45.el8_4.2.i686.rpm
  • systemd-container-239-45.el8_4.2.x86_64.rpm
  • systemd-container-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-container-debuginfo-239-45.el8_4.2.i686.rpm
  • systemd-container-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-debuginfo-239-45.el8_4.2.i686.rpm
  • systemd-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-debugsource-239-45.el8_4.2.aarch64.rpm
  • systemd-debugsource-239-45.el8_4.2.i686.rpm
  • systemd-debugsource-239-45.el8_4.2.x86_64.rpm
  • systemd-devel-239-45.el8_4.2.aarch64.rpm
  • systemd-devel-239-45.el8_4.2.i686.rpm
  • systemd-devel-239-45.el8_4.2.x86_64.rpm
  • systemd-journal-remote-239-45.el8_4.2.aarch64.rpm
  • systemd-journal-remote-239-45.el8_4.2.x86_64.rpm
  • systemd-journal-remote-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-journal-remote-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-libs-239-45.el8_4.2.aarch64.rpm
  • systemd-libs-239-45.el8_4.2.i686.rpm
  • systemd-libs-239-45.el8_4.2.x86_64.rpm
  • systemd-libs-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-libs-debuginfo-239-45.el8_4.2.i686.rpm
  • systemd-libs-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-pam-239-45.el8_4.2.aarch64.rpm
  • systemd-pam-239-45.el8_4.2.x86_64.rpm
  • systemd-pam-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-pam-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-tests-239-45.el8_4.2.aarch64.rpm
  • systemd-tests-239-45.el8_4.2.x86_64.rpm
  • systemd-tests-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-tests-debuginfo-239-45.el8_4.2.x86_64.rpm
  • systemd-udev-239-45.el8_4.2.aarch64.rpm
  • systemd-udev-239-45.el8_4.2.x86_64.rpm
  • systemd-udev-debuginfo-239-45.el8_4.2.aarch64.rpm
  • systemd-udev-debuginfo-239-45.el8_4.2.x86_64.rpm