SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2018:3644-1)

high Nessus Plugin ID 120157

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for systemd fixes the following issues :

Security issues fixed :

CVE-2018-15688: A buffer overflow vulnerability in the dhcp6 client of systemd allowed a malicious dhcp6 server to overwrite heap memory in systemd-networkd. (bsc#1113632)

CVE-2018-15686: A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation.
(bsc#1113665)

Non security issues fixed: dhcp6: split assert_return() to be more debuggable when hit

core: skip unit deserialization and move to the next one when unit_deserialize() fails

core: properly handle deserialization of unknown unit types (#6476)

core: don't create Requires for workdir if 'missing ok' (bsc#1113083)

logind: use manager_get_user_by_pid() where appropriate

logind: rework manager_get_{user|session}_by_pid() a bit

login: fix [email protected] case, so we don't allow nested sessions (#8051) (bsc#1112024)

core: be more defensive if we can't determine per-connection socket peer (#7329)

core: introduce systemd.early_core_pattern= kernel cmdline option

core: add missing 'continue' statement

core/mount: fstype may be NULL

journald: don't ship systemd-journald-audit.socket (bsc#1109252)

core: make 'tmpfs' dependencies on swapfs a 'default' dep, not an 'implicit' (bsc#1110445)

mount: make sure we unmount tmpfs mounts before we deactivate swaps (#7076)

detect-virt: do not try to read all of /proc/cpuinfo (bsc#1109197)

emergency: make sure console password agents don't interfere with the emergency shell

man: document that 'nofail' also has an effect on ordering

journald: take leading spaces into account in syslog_parse_identifier

journal: do not remove multiple spaces after identifier in syslog message

syslog: fix segfault in syslog_parse_priority()

journal: fix syslog_parse_identifier()

install: drop left-over debug message (#6913)

Ship systemd-sysv-install helper via the main package This script was part of systemd-sysvinit sub-package but it was wrong since systemd-sysv-install is a script used to redirect enable/disable operations to chkconfig when the unit targets are sysv init scripts.
Therefore it's never been a SySV init tool.

Add udev.no-partlabel-links kernel command-line option. This option can be used to disable the generation of the by-partlabel symlinks regardless of the name used. (bsc#1089761)

man: SystemMaxUse= clarification in journald.conf(5). (bsc#1101040)

systemctl: load unit if needed in 'systemctl is-active' (bsc#1102908)

core: don't freeze OnCalendar= timer units when the clock goes back a lot (bsc#1090944)

Enable or disable machines.target according to the presets (bsc#1107941)

cryptsetup: add support for sector-size= option (fate#325697)

nspawn: always use permission mode 555 for /sys (bsc#1107640)

Bugfix for a race condition between daemon-reload and other commands (bsc#1105031)

Fixes an issue where login with root credentials was not possible in init level 5 (bsc#1091677)

Fix an issue where services of type 'notify' harmless DENIED log entries. (bsc#991901)

Does no longer adjust qgroups on existing subvolumes (bsc#1093753)

cryptsetup: add support for sector-size= option (#9936) (fate#325697 bsc#1114135)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2595=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2595=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1089761

https://bugzilla.suse.com/show_bug.cgi?id=1090944

https://bugzilla.suse.com/show_bug.cgi?id=1091677

https://bugzilla.suse.com/show_bug.cgi?id=1093753

https://bugzilla.suse.com/show_bug.cgi?id=1101040

https://bugzilla.suse.com/show_bug.cgi?id=1102908

https://bugzilla.suse.com/show_bug.cgi?id=1105031

https://bugzilla.suse.com/show_bug.cgi?id=1107640

https://bugzilla.suse.com/show_bug.cgi?id=1107941

https://bugzilla.suse.com/show_bug.cgi?id=1109197

https://bugzilla.suse.com/show_bug.cgi?id=1109252

https://bugzilla.suse.com/show_bug.cgi?id=1110445

https://bugzilla.suse.com/show_bug.cgi?id=1112024

https://bugzilla.suse.com/show_bug.cgi?id=1113083

https://bugzilla.suse.com/show_bug.cgi?id=1113632

https://bugzilla.suse.com/show_bug.cgi?id=1113665

https://bugzilla.suse.com/show_bug.cgi?id=1114135

https://bugzilla.suse.com/show_bug.cgi?id=991901

https://www.suse.com/security/cve/CVE-2018-15686/

https://www.suse.com/security/cve/CVE-2018-15688/

http://www.nessus.org/u?39c656f2

Plugin Details

Severity: High

ID: 120157

File Name: suse_SU-2018-3644-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15686

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:systemd-mini-coredump-mini, p-cpe:/a:novell:suse_linux:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:suse_linux:systemd-mini-debuginfo, p-cpe:/a:novell:suse_linux:systemd-mini-debugsource, p-cpe:/a:novell:suse_linux:systemd-mini-devel, p-cpe:/a:novell:suse_linux:systemd-mini-sysvinit, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-mini, p-cpe:/a:novell:suse_linux:libsystemd0-mini-debuginfo, p-cpe:/a:novell:suse_linux:libudev-devel, p-cpe:/a:novell:suse_linux:libudev-mini-devel, p-cpe:/a:novell:suse_linux:libudev-mini1, p-cpe:/a:novell:suse_linux:libudev-mini1-debuginfo, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:libudev1-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libudev1-debuginfo, p-cpe:/a:novell:suse_linux:nss-myhostname, p-cpe:/a:novell:suse_linux:nss-myhostname-debuginfo, p-cpe:/a:novell:suse_linux:nss-mymachines, p-cpe:/a:novell:suse_linux:nss-mymachines-debuginfo, p-cpe:/a:novell:suse_linux:nss-systemd, p-cpe:/a:novell:suse_linux:nss-systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-32bit-debuginfo, p-cpe:/a:novell:suse_linux:systemd-container, p-cpe:/a:novell:suse_linux:systemd-container-debuginfo, p-cpe:/a:novell:suse_linux:systemd-coredump, p-cpe:/a:novell:suse_linux:systemd-coredump-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debugsource, p-cpe:/a:novell:suse_linux:systemd-devel, p-cpe:/a:novell:suse_linux:systemd-logger, p-cpe:/a:novell:suse_linux:systemd-mini, p-cpe:/a:novell:suse_linux:systemd-mini-container-mini, p-cpe:/a:novell:suse_linux:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:suse_linux:udev-debuginfo, p-cpe:/a:novell:suse_linux:udev-mini, p-cpe:/a:novell:suse_linux:udev-mini-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/7/2018

Vulnerability Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-15686, CVE-2018-15688