Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : systemd vulnerabilities (USN-5928-1)

medium Nessus Plugin ID 172227

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5928-1 advisory.

- An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. (CVE-2022-3821)

- A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. (CVE-2022-4415)

- systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. (CVE-2022-45873)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5928-1

Plugin Details

Severity: Medium

ID: 172227

File Name: ubuntu_USN-5928-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/7/2023

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4415

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gir1.2-gudev-1.0, p-cpe:/a:canonical:ubuntu_linux:libgudev-1.0-0, p-cpe:/a:canonical:ubuntu_linux:libgudev-1.0-dev, p-cpe:/a:canonical:ubuntu_linux:libnss-myhostname, p-cpe:/a:canonical:ubuntu_linux:libnss-mymachines, p-cpe:/a:canonical:ubuntu_linux:libnss-resolve, p-cpe:/a:canonical:ubuntu_linux:libnss-systemd, p-cpe:/a:canonical:ubuntu_linux:libpam-systemd, p-cpe:/a:canonical:ubuntu_linux:libsystemd-daemon-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd-daemon0, p-cpe:/a:canonical:ubuntu_linux:libsystemd-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd-id128-0, p-cpe:/a:canonical:ubuntu_linux:libsystemd-id128-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd-journal-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd-journal0, p-cpe:/a:canonical:ubuntu_linux:libsystemd-login-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd-login0, p-cpe:/a:canonical:ubuntu_linux:libsystemd0, p-cpe:/a:canonical:ubuntu_linux:libudev-dev, p-cpe:/a:canonical:ubuntu_linux:libudev1, p-cpe:/a:canonical:ubuntu_linux:python-systemd, p-cpe:/a:canonical:ubuntu_linux:systemd, p-cpe:/a:canonical:ubuntu_linux:systemd-container, p-cpe:/a:canonical:ubuntu_linux:systemd-coredump, p-cpe:/a:canonical:ubuntu_linux:systemd-journal-remote, p-cpe:/a:canonical:ubuntu_linux:systemd-oomd, p-cpe:/a:canonical:ubuntu_linux:systemd-repart, p-cpe:/a:canonical:ubuntu_linux:systemd-services, p-cpe:/a:canonical:ubuntu_linux:systemd-standalone-sysusers, p-cpe:/a:canonical:ubuntu_linux:systemd-standalone-tmpfiles, p-cpe:/a:canonical:ubuntu_linux:systemd-sysv, p-cpe:/a:canonical:ubuntu_linux:systemd-tests, p-cpe:/a:canonical:ubuntu_linux:systemd-timesyncd, p-cpe:/a:canonical:ubuntu_linux:udev

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2023

Vulnerability Publication Date: 11/4/2022

Reference Information

CVE: CVE-2022-3821, CVE-2022-4415, CVE-2022-45873

USN: 5928-1