RHEL 7 : systemd (RHSA-2017:0003)

medium Nessus Plugin ID 96306

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for systemd is now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es) :

* A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd.
(CVE-2016-7796)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:0003

https://access.redhat.com/security/cve/cve-2016-7796

Plugin Details

Severity: Medium

ID: 96306

File Name: redhat-RHSA-2017-0003.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/5/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libgudev1, p-cpe:/a:redhat:enterprise_linux:libgudev1-devel, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-debuginfo, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-gateway, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-python, p-cpe:/a:redhat:enterprise_linux:systemd-sysv, cpe:/o:redhat:enterprise_linux:7.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/3/2017

Vulnerability Publication Date: 10/13/2016

Reference Information

CVE: CVE-2016-7796

RHSA: 2017:0003