Debian DLA-1639-1 : systemd security update

high Nessus Plugin ID 121316

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilities were found in the journald component of systemd which can lead to a crash or code execution.

CVE-2018-16864

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges.

CVE-2018-16865

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

For Debian 8 'Jessie', these problems have been fixed in version 215-17+deb8u9.

We recommend that you upgrade your systemd packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html

https://packages.debian.org/source/jessie/systemd

Plugin Details

Severity: High

ID: 121316

File Name: debian_DLA-1639.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/23/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gir1.2-gudev-1.0, p-cpe:/a:debian:debian_linux:libgudev-1.0-0, p-cpe:/a:debian:debian_linux:libgudev-1.0-dev, p-cpe:/a:debian:debian_linux:libpam-systemd, p-cpe:/a:debian:debian_linux:libsystemd-daemon-dev, p-cpe:/a:debian:debian_linux:libsystemd-daemon0, p-cpe:/a:debian:debian_linux:libsystemd-dev, p-cpe:/a:debian:debian_linux:libsystemd-id128-0, p-cpe:/a:debian:debian_linux:libsystemd-id128-dev, p-cpe:/a:debian:debian_linux:libsystemd-journal-dev, p-cpe:/a:debian:debian_linux:libsystemd-journal0, p-cpe:/a:debian:debian_linux:libsystemd-login-dev, p-cpe:/a:debian:debian_linux:libsystemd-login0, p-cpe:/a:debian:debian_linux:libsystemd0, p-cpe:/a:debian:debian_linux:libudev-dev, p-cpe:/a:debian:debian_linux:libudev1, p-cpe:/a:debian:debian_linux:libudev1-udeb, p-cpe:/a:debian:debian_linux:python3-systemd, p-cpe:/a:debian:debian_linux:systemd, p-cpe:/a:debian:debian_linux:systemd-dbg, p-cpe:/a:debian:debian_linux:systemd-sysv, p-cpe:/a:debian:debian_linux:udev, p-cpe:/a:debian:debian_linux:udev-udeb, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2019

Vulnerability Publication Date: 1/11/2019

Reference Information

CVE: CVE-2018-16864, CVE-2018-16865