SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2019:0135-1)

high Nessus Plugin ID 121303

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for systemd provides the following fixes :

Security issues fixed :

CVE-2018-16864, CVE-2018-16865: Fixed two memory corruptions through attacker-controlled alloca()s (bsc#1120323)

CVE-2018-16866: Fixed an information leak in journald (bsc#1120323)

Fixed an issue during system startup in relation to encrypted swap disks (bsc#1119971)

Non-security issues fixed: core: Queue loading transient units after setting their properties. (bsc#1115518)

logind: Stop managing VT switches if no sessions are registered on that VT. (bsc#1101591)

terminal-util: introduce vt_release() and vt_restore() helpers.

terminal: Unify code for resetting kbd utf8 mode a bit.

terminal Reset should honour default_utf8 kernel setting.

logind: Make session_restore_vt() static.

udev: Downgrade message when settting inotify watch up fails.
(bsc#1005023)

log: Never log into foreign fd #2 in PID 1 or its pre-execve() children. (bsc#1114981)

udev: Ignore the exit code of systemd-detect-virt for memory hot-add.
In SLE-12-SP3, 80-hotplug-cpu-mem.rules has a memory hot-add rule that uses systemd-detect-virt to detect non-zvm environment. The systemd-detect-virt returns exit failure code when it detected _none_ state. The exit failure code causes that the hot-add memory block can not be set to online. (bsc#1076696)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-135=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-135=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-135=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-135=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-135=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-135=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-135=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-135=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-135=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-135=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-135=1

SUSE CaaS Platform ALL :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

OpenStack Cloud Magnum Orchestration 7:zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-135=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1005023

https://bugzilla.suse.com/show_bug.cgi?id=1076696

https://bugzilla.suse.com/show_bug.cgi?id=1101591

https://bugzilla.suse.com/show_bug.cgi?id=1114981

https://bugzilla.suse.com/show_bug.cgi?id=1115518

https://bugzilla.suse.com/show_bug.cgi?id=1119971

https://bugzilla.suse.com/show_bug.cgi?id=1120323

https://www.suse.com/security/cve/CVE-2018-16864/

https://www.suse.com/security/cve/CVE-2018-16865/

https://www.suse.com/security/cve/CVE-2018-16866/

http://www.nessus.org/u?26e98101

Plugin Details

Severity: High

ID: 121303

File Name: suse_SU-2019-0135-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/22/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo-32bit, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:libudev1-debuginfo, p-cpe:/a:novell:suse_linux:libudev1-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd-debugsource, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, p-cpe:/a:novell:suse_linux:udev-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2019

Vulnerability Publication Date: 1/11/2019

Reference Information

CVE: CVE-2018-16864, CVE-2018-16865, CVE-2018-16866