Ubuntu 18.04 LTS / 20.04 LTS : systemd vulnerabilities (USN-5013-1)

medium Nessus Plugin ID 151836

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 20.10 / 21.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5013-1 advisory.

- An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server. (CVE-2020-13529)

- basic/unit-name.c in systemd 220 through 248 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash. (CVE-2021-33910)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5013-1

Plugin Details

Severity: Medium

ID: 151836

File Name: ubuntu_USN-5013-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/20/2021

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-33910

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-13529

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libnss-myhostname, p-cpe:/a:canonical:ubuntu_linux:libnss-mymachines, p-cpe:/a:canonical:ubuntu_linux:libnss-resolve, p-cpe:/a:canonical:ubuntu_linux:libnss-systemd, p-cpe:/a:canonical:ubuntu_linux:libpam-systemd, p-cpe:/a:canonical:ubuntu_linux:libsystemd-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd0, p-cpe:/a:canonical:ubuntu_linux:libudev-dev, p-cpe:/a:canonical:ubuntu_linux:libudev1, p-cpe:/a:canonical:ubuntu_linux:libudev1-udeb, p-cpe:/a:canonical:ubuntu_linux:systemd, p-cpe:/a:canonical:ubuntu_linux:systemd-container, p-cpe:/a:canonical:ubuntu_linux:systemd-coredump, p-cpe:/a:canonical:ubuntu_linux:systemd-journal-remote, p-cpe:/a:canonical:ubuntu_linux:systemd-sysv, p-cpe:/a:canonical:ubuntu_linux:systemd-tests, p-cpe:/a:canonical:ubuntu_linux:systemd-timesyncd, p-cpe:/a:canonical:ubuntu_linux:udev, p-cpe:/a:canonical:ubuntu_linux:udev-udeb

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 5/10/2021

Reference Information

CVE: CVE-2020-13529, CVE-2021-33910

IAVA: 2021-A-0350

USN: 5013-1