EulerOS Virtualization 3.0.6.0 : systemd (EulerOS-SA-2023-2233)

critical Nessus Plugin ID 177140

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the systemd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later. (CVE-2022-2526)

- An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. (CVE-2022-3821)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected systemd packages.

See Also

http://www.nessus.org/u?8cc50d1f

Plugin Details

Severity: Critical

ID: 177140

File Name: EulerOS_SA-2023-2233.nasl

Version: 1.0

Type: local

Published: 6/13/2023

Updated: 6/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2526

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:systemd, p-cpe:/a:huawei:euleros:systemd-container, p-cpe:/a:huawei:euleros:systemd-devel, p-cpe:/a:huawei:euleros:systemd-journal-remote, p-cpe:/a:huawei:euleros:systemd-libs, p-cpe:/a:huawei:euleros:systemd-pam, p-cpe:/a:huawei:euleros:systemd-udev, p-cpe:/a:huawei:euleros:systemd-udev-compat, cpe:/o:huawei:euleros:uvp:3.0.6.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2023

Vulnerability Publication Date: 8/25/2022

Reference Information

CVE: CVE-2022-2526, CVE-2022-3821