Rocky Linux 9 : systemd (RLSA-2023:0954)

medium Nessus Plugin ID 173982

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:0954 advisory.

- A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. (CVE-2022-4415)

- systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. (CVE-2022-45873)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2023:0954

https://bugzilla.redhat.com/show_bug.cgi?id=2149063

https://bugzilla.redhat.com/show_bug.cgi?id=2155515

Plugin Details

Severity: Medium

ID: 173982

File Name: rocky_linux_RLSA-2023-0954.nasl

Version: 1.2

Type: local

Published: 4/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4415

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:systemd-container, p-cpe:/a:rocky:linux:systemd-resolved-debuginfo, p-cpe:/a:rocky:linux:systemd-libs-debuginfo, p-cpe:/a:rocky:linux:systemd-journal-remote-debuginfo, p-cpe:/a:rocky:linux:systemd, cpe:/o:rocky:linux:9, p-cpe:/a:rocky:linux:systemd-debuginfo, p-cpe:/a:rocky:linux:systemd-devel, p-cpe:/a:rocky:linux:systemd-oomd, p-cpe:/a:rocky:linux:systemd-container-debuginfo, p-cpe:/a:rocky:linux:systemd-debugsource, p-cpe:/a:rocky:linux:systemd-udev, p-cpe:/a:rocky:linux:systemd-journal-remote, p-cpe:/a:rocky:linux:systemd-udev-debuginfo, p-cpe:/a:rocky:linux:systemd-resolved, p-cpe:/a:rocky:linux:systemd-oomd-debuginfo, p-cpe:/a:rocky:linux:systemd-pam-debuginfo, p-cpe:/a:rocky:linux:systemd-rpm-macros, p-cpe:/a:rocky:linux:systemd-pam, p-cpe:/a:rocky:linux:systemd-devel-debuginfo, p-cpe:/a:rocky:linux:systemd-libs

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/6/2023

Vulnerability Publication Date: 11/23/2022

Reference Information

CVE: CVE-2022-4415, CVE-2022-45873