openSUSE Security Update : systemd (openSUSE-2019-98)

high Nessus Plugin ID 121464

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd provides the following fixes :

Security issues fixed :

- CVE-2018-16864, CVE-2018-16865: Fixed two memory corruptions through attacker-controlled alloca()s (bsc#1120323)

- CVE-2018-16866: Fixed an information leak in journald (bsc#1120323)

- CVE-2018-6954: Fix mishandling of symlinks present in non-terminal path components (bsc#1080919)

- Fixed an issue during system startup in relation to encrypted swap disks (bsc#1119971)

Non-security issues fixed :

- pam_systemd: Fix 'Cannot create session: Already running in a session' (bsc#1111498)

- systemd-vconsole-setup: vconsole setup fails, fonts will not be copied to tty (bsc#1114933)

- systemd-tmpfiles-setup: symlinked /tmp to /var/tmp breaking multiple units (bsc#1045723)

- Fixed installation issue with /etc/machine-id during update (bsc#1117063)

- btrfs: qgroups are assigned to parent qgroups after reboot (bsc#1093753)

- logind: Stop managing VT switches if no sessions are registered on that VT. (bsc#1101591)

- udev: Downgrade message when settting inotify watch up fails. (bsc#1005023)

- udev: Ignore the exit code of systemd-detect-virt for memory hot-add. In SLE-12-SP3, 80-hotplug-cpu-mem.rules has a memory hot-add rule that uses systemd-detect-virt to detect non-zvm environment. The systemd-detect-virt returns exit failure code when it detected _none_ state.
The exit failure code causes that the hot-add memory block can not be set to online. (bsc#1076696) This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1005023

https://bugzilla.opensuse.org/show_bug.cgi?id=1045723

https://bugzilla.opensuse.org/show_bug.cgi?id=1076696

https://bugzilla.opensuse.org/show_bug.cgi?id=1080919

https://bugzilla.opensuse.org/show_bug.cgi?id=1093753

https://bugzilla.opensuse.org/show_bug.cgi?id=1101591

https://bugzilla.opensuse.org/show_bug.cgi?id=1111498

https://bugzilla.opensuse.org/show_bug.cgi?id=1114933

https://bugzilla.opensuse.org/show_bug.cgi?id=1117063

https://bugzilla.opensuse.org/show_bug.cgi?id=1119971

https://bugzilla.opensuse.org/show_bug.cgi?id=1120323

Plugin Details

Severity: High

ID: 121464

File Name: openSUSE-2019-98.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/30/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-devel-32bit, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-32bit, p-cpe:/a:novell:opensuse:nss-mymachines-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:nss-systemd, p-cpe:/a:novell:opensuse:nss-systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-32bit-debuginfo, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-container, p-cpe:/a:novell:opensuse:systemd-container-debuginfo, p-cpe:/a:novell:opensuse:systemd-coredump, p-cpe:/a:novell:opensuse:systemd-coredump-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-container-mini, p-cpe:/a:novell:opensuse:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 2/13/2018

Reference Information

CVE: CVE-2018-16864, CVE-2018-16865, CVE-2018-16866, CVE-2018-6954