RHEL 9 : systemd (RHSA-2023:0954)

medium Nessus Plugin ID 171981

Synopsis

The remote Red Hat host is missing one or more security updates for systemd.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0954 advisory.

- systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)

- systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL systemd package based on the guidance in RHSA-2023:0954.

See Also

http://www.nessus.org/u?4c933895

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2149063

https://bugzilla.redhat.com/show_bug.cgi?id=2155515

https://access.redhat.com/errata/RHSA-2023:0954

Plugin Details

Severity: Medium

ID: 171981

File Name: redhat-RHSA-2023-0954.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/28/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4415

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-container, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-remote, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-oomd, p-cpe:/a:redhat:enterprise_linux:systemd-pam, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-rpm-macros, p-cpe:/a:redhat:enterprise_linux:systemd-udev

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/28/2023

Vulnerability Publication Date: 11/23/2022

Reference Information

CVE: CVE-2022-4415, CVE-2022-45873

CWE: 200, 833

RHSA: 2023:0954