openSUSE 15 Security Update : systemd (openSUSE-SU-2021:2809-1)

medium Nessus Plugin ID 152768

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:2809-1 advisory.

- An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server. (CVE-2020-13529)

- basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash. (CVE-2021-33910)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1166028

https://bugzilla.suse.com/1171962

https://bugzilla.suse.com/1184994

https://bugzilla.suse.com/1185972

https://bugzilla.suse.com/1188063

http://www.nessus.org/u?2d00f137

https://www.suse.com/security/cve/CVE-2020-13529

https://www.suse.com/security/cve/CVE-2021-33910

Plugin Details

Severity: Medium

ID: 152768

File Name: openSUSE-2021-2809.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/24/2021

Updated: 5/9/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-33910

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-13529

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-32bit, p-cpe:/a:novell:opensuse:nss-resolve, p-cpe:/a:novell:opensuse:nss-systemd, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-container, p-cpe:/a:novell:opensuse:systemd-coredump, p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-devel-32bit, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-journal-remote, p-cpe:/a:novell:opensuse:systemd-lang, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-network, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/23/2021

Vulnerability Publication Date: 5/10/2021

Reference Information

CVE: CVE-2020-13529, CVE-2021-33910

IAVA: 2021-A-0350