GLSA-202405-04 : systemd: Multiple Vulnerabilities

medium Nessus Plugin ID 194972

Description

The remote host is affected by the vulnerability described in GLSA-202405-04 (systemd: Multiple Vulnerabilities)

- A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. (CVE-2022-4415)

- systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested directory to make its backtrace large enough to cause the deadlock. This must be done 16 times when MaxConnections=16 is set for the systemd/units/systemd-coredump.socket file. (CVE-2022-45873)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All systemd users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=sys-apps/systemd-252.4

See Also

https://security.gentoo.org/glsa/202405-04

https://bugs.gentoo.org/show_bug.cgi?id=882769

https://bugs.gentoo.org/show_bug.cgi?id=887581

Plugin Details

Severity: Medium

ID: 194972

File Name: gentoo_GLSA-202405-04.nasl

Version: 1.0

Type: local

Published: 5/4/2024

Updated: 5/4/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-4415

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:systemd, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/4/2024

Vulnerability Publication Date: 11/23/2022

Reference Information

CVE: CVE-2022-4415, CVE-2022-45873