Debian DLA-1580-1 : systemd security update

critical Nessus Plugin ID 119039

Synopsis

The remote Debian host is missing a security update.

Description

systemd was found to suffer from multiple security vulnerabilities ranging from denial of service attacks to possible root privilege escalation.

CVE-2018-1049

A race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang. A race condition like this may lead to denial of service, until mount points are unmounted.

CVE-2018-15686

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess.
This can be used to improperly influence systemd execution and possibly lead to root privilege escalation.

CVE-2018-15688

A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd, which is not enabled by default in Debian.

For Debian 8 'Jessie', these problems have been fixed in version 215-17+deb8u8.

We recommend that you upgrade your systemd packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html

https://packages.debian.org/source/jessie/systemd

Plugin Details

Severity: Critical

ID: 119039

File Name: debian_DLA-1580.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/20/2018

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:8.0, p-cpe:/a:debian:debian_linux:gir1.2-gudev-1.0, p-cpe:/a:debian:debian_linux:libgudev-1.0-0, p-cpe:/a:debian:debian_linux:libgudev-1.0-dev, p-cpe:/a:debian:debian_linux:libpam-systemd, p-cpe:/a:debian:debian_linux:libsystemd-daemon-dev, p-cpe:/a:debian:debian_linux:libsystemd-daemon0, p-cpe:/a:debian:debian_linux:libsystemd-dev, p-cpe:/a:debian:debian_linux:libsystemd-id128-0, p-cpe:/a:debian:debian_linux:libsystemd-id128-dev, p-cpe:/a:debian:debian_linux:libsystemd-journal-dev, p-cpe:/a:debian:debian_linux:libsystemd-journal0, p-cpe:/a:debian:debian_linux:libsystemd-login-dev, p-cpe:/a:debian:debian_linux:libsystemd-login0, p-cpe:/a:debian:debian_linux:libsystemd0, p-cpe:/a:debian:debian_linux:libudev-dev, p-cpe:/a:debian:debian_linux:libudev1, p-cpe:/a:debian:debian_linux:libudev1-udeb, p-cpe:/a:debian:debian_linux:python3-systemd, p-cpe:/a:debian:debian_linux:systemd, p-cpe:/a:debian:debian_linux:systemd-dbg, p-cpe:/a:debian:debian_linux:systemd-sysv, p-cpe:/a:debian:debian_linux:udev, p-cpe:/a:debian:debian_linux:udev-udeb

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/19/2018

Reference Information

CVE: CVE-2018-1049, CVE-2018-15686, CVE-2018-15688