Amazon Linux 2 : systemd (ALAS-2019-1160)

high Nessus Plugin ID 122161

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate privileges.(CVE-2018-16864)

It was discovered that systemd-network does not correctly keep track of a buffer size when constructing DHCPv6 packets. This flaw may lead to an integer underflow that can be used to produce an heap-based buffer overflow. A malicious host on the same network segment as the victim's one may advertise itself as a DHCPv6 server and exploit this flaw to cause a Denial of Service or potentially gain code execution on the victim's machine.(CVE-2018-15688)

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges.(CVE-2018-16865)

Solution

Run 'yum update systemd' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2019-1160.html

Plugin Details

Severity: High

ID: 122161

File Name: al2_ALAS-2019-1160.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/14/2019

Updated: 2/2/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-15688

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libgudev1, p-cpe:/a:amazon:linux:libgudev1-devel, p-cpe:/a:amazon:linux:systemd, p-cpe:/a:amazon:linux:systemd-debuginfo, p-cpe:/a:amazon:linux:systemd-devel, p-cpe:/a:amazon:linux:systemd-journal-gateway, p-cpe:/a:amazon:linux:systemd-libs, p-cpe:/a:amazon:linux:systemd-networkd, p-cpe:/a:amazon:linux:systemd-python, p-cpe:/a:amazon:linux:systemd-resolved, p-cpe:/a:amazon:linux:systemd-sysv, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/13/2019

Vulnerability Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-15688, CVE-2018-16864, CVE-2018-16865

ALAS: 2019-1160