All Vulnerability Reports

USN-5928-1: systemd vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that systemd did not properly validate the time and accuracy values provided to the format_timespan() function. An attacker could possibly use this issue to cause a buffer overrun, leading to a denial of service attack. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-3821) It was discovered that systemd did not properly manage the fs.suid_dumpable kernel configurations. A local attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-4415) It was discovered that systemd did not properly manage a crash with long backtrace data. A local attacker could possibly use this issue to cause a deadlock, leading to a denial of service attack. This issue only affected Ubuntu 22.10. (CVE-2022-45873) Update Instructions: Run `sudo pro fix USN-5928-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: systemd-coredump - 229-4ubuntu21.31+esm3 systemd - 229-4ubuntu21.31+esm3 libsystemd0 - 229-4ubuntu21.31+esm3 systemd-container - 229-4ubuntu21.31+esm3 libnss-myhostname - 229-4ubuntu21.31+esm3 libudev1 - 229-4ubuntu21.31+esm3 libsystemd-dev - 229-4ubuntu21.31+esm3 systemd-journal-remote - 229-4ubuntu21.31+esm3 libpam-systemd - 229-4ubuntu21.31+esm3 libudev-dev - 229-4ubuntu21.31+esm3 libnss-mymachines - 229-4ubuntu21.31+esm3 libnss-resolve - 229-4ubuntu21.31+esm3 systemd-sysv - 229-4ubuntu21.31+esm3 udev - 229-4ubuntu21.31+esm3 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2022-3821, CVE-2022-4415, CVE-2022-45873

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.4.x versions prior to 4.4.31
    • 5.0.x versions prior to 5.0.24
    • 5.1.x versions prior to 5.1.1
  • Isolation Segment
    • 2.11.x versions prior to 2.11.31, or later versions with Xenial Stemcells prior to 621.463
    • 2.13.x versions prior to 2.13.16, or later versions with Xenial Stemcells prior to 621.463
    • 3.0.x versions prior to 3.0.9, or later versions with Jammy Stemcells prior to 1.95
    • 4.0.x versions with Jammy Stemcells prior to 1.95
  • Operations Manager
    • 2.10.x versions prior to 2.10.55
    • 3.0.x versions prior to 3.0.6+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.37, or later versions with Xenial Stemcells prior to 621.463
    • 2.13.x versions prior to 2.13.19, or later versions with Xenial Stemcells prior to 621.463
    • 3.0.x versions prior to 3.0.9, or later versions with Jammy Stemcells prior to 1.95
    • 4.0.x versions with Jammy Stemcells prior to 1.95

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.4.31
    • 5.0.24
    • 5.1.1
  • Isolation Segment
    • 2.11.31, and upgrade Xenial Stemcells to 621.463 or greater
    • 2.13.16, and upgrade Xenial Stemcells to 621.463 or greater
    • 3.0.9, and upgrade Jammy Stemcells to 1.95 or greater
    • 4.0.x: Upgrade Jammy Stemcells to 1.95 or greater
  • Operations Manager
    • 2.10.55
    • 3.0.6+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.37, and upgrade Xenial Stemcells to 621.463 or greater
    • 2.13.19, and upgrade Xenial Stemcells to 621.463 or greater
    • 3.0.9, and upgrade Jammy Stemcells to 1.95 or greater
    • 4.0.x: Upgrade Jammy Stemcells to 1.95 or greater

References

History

2023-05-22: Initial vulnerability report published.