EulerOS Virtualization 2.5.2 : systemd (EulerOS-SA-2018-1371)

high Nessus Plugin ID 119062

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the systemd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd.i1/4^CVE-2016-7795i1/4%0

- systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.i1/4^CVE-2017-18078i1/4%0

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected systemd packages.

See Also

http://www.nessus.org/u?2c59ea75

Plugin Details

Severity: High

ID: 119062

File Name: EulerOS_SA-2018-1371.nasl

Version: 1.8

Type: local

Published: 11/21/2018

Updated: 4/8/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-18078

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:libgudev1, p-cpe:/a:huawei:euleros:systemd, p-cpe:/a:huawei:euleros:systemd-devel, p-cpe:/a:huawei:euleros:systemd-libs, p-cpe:/a:huawei:euleros:systemd-networkd, p-cpe:/a:huawei:euleros:systemd-python, p-cpe:/a:huawei:euleros:systemd-resolved, p-cpe:/a:huawei:euleros:systemd-sysv, cpe:/o:huawei:euleros:uvp:2.5.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/7/2018

Reference Information

CVE: CVE-2016-7795, CVE-2017-18078