Debian DLA-3377-1 : systemd - LTS security update

high Nessus Plugin ID 173763

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3377 advisory.

- systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the systemctl status command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output. (CVE-2023-26604)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the systemd packages.

For Debian 10 buster, this problem has been fixed in version 241-7~deb10u9.

See Also

https://security-tracker.debian.org/tracker/source-package/systemd

https://www.debian.org/lts/security/2023/dla-3377

https://security-tracker.debian.org/tracker/CVE-2023-26604

https://packages.debian.org/source/buster/systemd

Plugin Details

Severity: High

ID: 173763

File Name: debian_DLA-3377.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/2/2023

Updated: 4/19/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-26604

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnss-myhostname, p-cpe:/a:debian:debian_linux:libnss-mymachines, p-cpe:/a:debian:debian_linux:libnss-resolve, p-cpe:/a:debian:debian_linux:libnss-systemd, p-cpe:/a:debian:debian_linux:libpam-systemd, p-cpe:/a:debian:debian_linux:libsystemd-dev, p-cpe:/a:debian:debian_linux:libsystemd0, p-cpe:/a:debian:debian_linux:libudev-dev, p-cpe:/a:debian:debian_linux:libudev1, p-cpe:/a:debian:debian_linux:systemd, p-cpe:/a:debian:debian_linux:systemd-container, p-cpe:/a:debian:debian_linux:systemd-coredump, p-cpe:/a:debian:debian_linux:systemd-journal-remote, p-cpe:/a:debian:debian_linux:systemd-sysv, p-cpe:/a:debian:debian_linux:systemd-tests, p-cpe:/a:debian:debian_linux:udev, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2023

Vulnerability Publication Date: 3/3/2023

Reference Information

CVE: CVE-2023-26604