SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2021:2404-1)

medium Nessus Plugin ID 151868

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLES15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2021:2404-1 advisory.

- basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash. (CVE-2021-33910)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1184994

https://bugzilla.suse.com/1188063

https://www.suse.com/security/cve/CVE-2021-33910

http://www.nessus.org/u?be7c637e

Plugin Details

Severity: Medium

ID: 151868

File Name: suse_SU-2021-2404-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/21/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-33910

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libudev-devel, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-bash-completion, p-cpe:/a:novell:suse_linux:systemd-container, p-cpe:/a:novell:suse_linux:systemd-coredump, p-cpe:/a:novell:suse_linux:systemd-devel, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 7/20/2021

Reference Information

CVE: CVE-2021-33910

IAVA: 2021-A-0350

SuSE: SUSE-SU-2021:2404-1