EulerOS 2.0 SP3 : systemd (EulerOS-SA-2019-1998)

high Nessus Plugin ID 129191

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the systemd packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- It has been discovered that systemd-tmpfiles mishandles symbolic links present in non-terminal path components.
In some configurations a local user could use this vulnerability to get access to arbitrary files when the systemd-tmpfiles command is run.(CVE-2018-6954)

- An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data.(CVE-2018-16866)

- A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. (CVE-2018-15686)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected systemd packages.

See Also

http://www.nessus.org/u?2ae55474

Plugin Details

Severity: High

ID: 129191

File Name: EulerOS_SA-2019-1998.nasl

Version: 1.7

Type: local

Published: 9/24/2019

Updated: 7/30/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-6954

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:libgudev1, p-cpe:/a:huawei:euleros:libgudev1-devel, p-cpe:/a:huawei:euleros:systemd, p-cpe:/a:huawei:euleros:systemd-devel, p-cpe:/a:huawei:euleros:systemd-libs, p-cpe:/a:huawei:euleros:systemd-python, p-cpe:/a:huawei:euleros:systemd-sysv, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/25/2019

Reference Information

CVE: CVE-2018-15686, CVE-2018-16866, CVE-2018-6954