ALAS2022-2022-040

Related Vulnerabilities: CVE-2021-3997  

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp. (CVE-2021-3997)

ALAS2022-2022-040


Amazon Linux 2022 Security Advisory: ALAS-2022-040
Advisory Release Date: 2022-03-08 01:20 Pacific
Advisory Updated Date: 2022-03-08 17:49 Pacific
Severity: Medium
References: CVE-2021-3997 

Issue Overview:

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp. (CVE-2021-3997)


Affected Packages:

systemd


Issue Correction:
Run dnf update --releasever=2022.0.20220308 systemd to update your system.

New Packages:
aarch64:
    systemd-pam-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-container-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-networkd-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-networkd-248.10-1.amzn2022.0.1.aarch64
    systemd-udev-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-libs-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-libs-248.10-1.amzn2022.0.1.aarch64
    systemd-standalone-sysusers-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-standalone-sysusers-248.10-1.amzn2022.0.1.aarch64
    systemd-standalone-tmpfiles-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-oomd-defaults-248.10-1.amzn2022.0.1.aarch64
    systemd-container-248.10-1.amzn2022.0.1.aarch64
    systemd-devel-248.10-1.amzn2022.0.1.aarch64
    systemd-248.10-1.amzn2022.0.1.aarch64
    systemd-journal-remote-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-tests-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-standalone-tmpfiles-248.10-1.amzn2022.0.1.aarch64
    systemd-pam-248.10-1.amzn2022.0.1.aarch64
    systemd-udev-248.10-1.amzn2022.0.1.aarch64
    systemd-tests-248.10-1.amzn2022.0.1.aarch64
    systemd-journal-remote-248.10-1.amzn2022.0.1.aarch64
    systemd-debuginfo-248.10-1.amzn2022.0.1.aarch64
    systemd-debugsource-248.10-1.amzn2022.0.1.aarch64

i686:
    systemd-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-tests-248.10-1.amzn2022.0.1.i686
    systemd-tests-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-debugsource-248.10-1.amzn2022.0.1.i686
    systemd-248.10-1.amzn2022.0.1.i686
    systemd-udev-248.10-1.amzn2022.0.1.i686
    systemd-libs-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-pam-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-udev-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-networkd-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-container-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-libs-248.10-1.amzn2022.0.1.i686
    systemd-standalone-tmpfiles-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-networkd-248.10-1.amzn2022.0.1.i686
    systemd-standalone-sysusers-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-container-248.10-1.amzn2022.0.1.i686
    systemd-pam-248.10-1.amzn2022.0.1.i686
    systemd-devel-248.10-1.amzn2022.0.1.i686
    systemd-journal-remote-debuginfo-248.10-1.amzn2022.0.1.i686
    systemd-standalone-tmpfiles-248.10-1.amzn2022.0.1.i686
    systemd-standalone-sysusers-248.10-1.amzn2022.0.1.i686
    systemd-journal-remote-248.10-1.amzn2022.0.1.i686
    systemd-oomd-defaults-248.10-1.amzn2022.0.1.i686

noarch:
    systemd-rpm-macros-248.10-1.amzn2022.0.1.noarch

src:
    systemd-248.10-1.amzn2022.0.1.src

x86_64:
    systemd-oomd-defaults-248.10-1.amzn2022.0.1.x86_64
    systemd-container-248.10-1.amzn2022.0.1.x86_64
    systemd-networkd-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-pam-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-libs-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-udev-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-container-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-standalone-tmpfiles-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-libs-248.10-1.amzn2022.0.1.x86_64
    systemd-standalone-sysusers-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-standalone-tmpfiles-248.10-1.amzn2022.0.1.x86_64
    systemd-journal-remote-248.10-1.amzn2022.0.1.x86_64
    systemd-tests-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-pam-248.10-1.amzn2022.0.1.x86_64
    systemd-journal-remote-debuginfo-248.10-1.amzn2022.0.1.x86_64
    systemd-networkd-248.10-1.amzn2022.0.1.x86_64
    systemd-standalone-sysusers-248.10-1.amzn2022.0.1.x86_64
    systemd-udev-248.10-1.amzn2022.0.1.x86_64
    systemd-devel-248.10-1.amzn2022.0.1.x86_64
    systemd-debugsource-248.10-1.amzn2022.0.1.x86_64
    systemd-248.10-1.amzn2022.0.1.x86_64
    systemd-tests-248.10-1.amzn2022.0.1.x86_64