RHEL 9 : systemd (RHSA-2024:2463)

medium Nessus Plugin ID 194803

Synopsis

The remote Red Hat host is missing a security update for systemd.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2463 advisory.

- A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records. (CVE-2023-7008)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL systemd package based on the guidance in RHSA-2024:2463.

See Also

https://access.redhat.com/errata/RHSA-2024:2463

https://access.redhat.com/security/cve/CVE-2023-7008

Plugin Details

Severity: Medium

ID: 194803

File Name: redhat-RHSA-2024-2463.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/30/2024

Updated: 5/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-7008

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:rhel-net-naming-sysattrs, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-boot-unsigned, p-cpe:/a:redhat:enterprise_linux:systemd-container, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-remote, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-oomd, p-cpe:/a:redhat:enterprise_linux:systemd-pam, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-rpm-macros, p-cpe:/a:redhat:enterprise_linux:systemd-udev

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 12/23/2023

Reference Information

CVE: CVE-2023-7008

CWE: 300

RHSA: 2024:2463