EulerOS Virtualization 2.11.1 : systemd (EulerOS-SA-2023-2061)

medium Nessus Plugin ID 176829

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the systemd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. (CVE-2022-3821)

- A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. (CVE-2022-4415)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected systemd packages.

See Also

http://www.nessus.org/u?c7972db7

Plugin Details

Severity: Medium

ID: 176829

File Name: EulerOS_SA-2023-2061.nasl

Version: 1.0

Type: local

Published: 6/7/2023

Updated: 6/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4415

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:systemd, p-cpe:/a:huawei:euleros:systemd-container, p-cpe:/a:huawei:euleros:systemd-libs, p-cpe:/a:huawei:euleros:systemd-networkd, p-cpe:/a:huawei:euleros:systemd-nspawn, p-cpe:/a:huawei:euleros:systemd-pam, p-cpe:/a:huawei:euleros:systemd-resolved, p-cpe:/a:huawei:euleros:systemd-timesyncd, p-cpe:/a:huawei:euleros:systemd-udev, p-cpe:/a:huawei:euleros:systemd-udev-compat, cpe:/o:huawei:euleros:uvp:2.11.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/6/2023

Vulnerability Publication Date: 11/4/2022

Reference Information

CVE: CVE-2022-3821, CVE-2022-4415