Ubuntu 16.04 LTS / 18.04 LTS : systemd vulnerability (USN-3816-2)

high Nessus Plugin ID 119043

Synopsis

The remote Ubuntu host is missing a security update.

Description

USN-3816-1 fixed several vulnerabilities in systemd. However, the fix for CVE-2018-6954 was not sufficient. This update provides the remaining fixes.

We apologize for the inconvenience.

Jann Horn discovered that unit_deserialize incorrectly handled status messages above a certain length. A local attacker could potentially exploit this via NotifyAccess to inject arbitrary state across re-execution and obtain root privileges. (CVE-2018-15686)

Jann Horn discovered a race condition in chown_one(). A local attacker could potentially exploit this by setting arbitrary permissions on certain files to obtain root privileges. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-15687)

It was discovered that systemd-tmpfiles mishandled symlinks in non-terminal path components. A local attacker could potentially exploit this by gaining ownership of certain files to obtain root privileges. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-6954).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3816-2

Plugin Details

Severity: High

ID: 119043

File Name: ubuntu_USN-3816-2.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/20/2018

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-6954

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:systemd, p-cpe:/a:canonical:ubuntu_linux:systemd-container, p-cpe:/a:canonical:ubuntu_linux:systemd-coredump, p-cpe:/a:canonical:ubuntu_linux:systemd-journal-remote, p-cpe:/a:canonical:ubuntu_linux:systemd-sysv, p-cpe:/a:canonical:ubuntu_linux:systemd-tests, p-cpe:/a:canonical:ubuntu_linux:udev, p-cpe:/a:canonical:ubuntu_linux:udev-udeb, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libnss-myhostname, p-cpe:/a:canonical:ubuntu_linux:libnss-mymachines, p-cpe:/a:canonical:ubuntu_linux:libnss-resolve, p-cpe:/a:canonical:ubuntu_linux:libnss-systemd, p-cpe:/a:canonical:ubuntu_linux:libpam-systemd, p-cpe:/a:canonical:ubuntu_linux:libsystemd-dev, p-cpe:/a:canonical:ubuntu_linux:libsystemd0, p-cpe:/a:canonical:ubuntu_linux:libudev-dev, p-cpe:/a:canonical:ubuntu_linux:libudev1, p-cpe:/a:canonical:ubuntu_linux:libudev1-udeb

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/19/2018

Vulnerability Publication Date: 2/13/2018

Reference Information

CVE: CVE-2018-6954

USN: 3816-2