Operating System:

[Ubuntu]

Published:

13 January 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0166
                     USN-5226-1: systemd vulnerability
                              13 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3997  

Reference:         ESB-2022.0118

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5226-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5226-1: systemd vulnerability
13 January 2022

systemd-tmpfiles could be made to crash or have other unspecified impacts.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS

Packages

  o systemd - system and service manager

Details

It was discovered that systemd-tmpfiles employed uncontrolled recursion
when removing deeply nested directory hierarchies. A local attacker could
exploit this to cause systemd-tmpfiles to crash or have other unspecified
impacts.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o systemd - 248.3-1ubuntu8.2

Ubuntu 21.04

  o systemd - 247.3-3ubuntu3.7

Ubuntu 20.04

  o systemd - 245.4-4ubuntu3.15

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3997

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KvKm
-----END PGP SIGNATURE-----