openSUSE Security Update : systemd (openSUSE-2019-255)

medium Nessus Plugin ID 122496

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd fixes the following issues :

- CVE-2019-6454: Overlong DBUS messages could be used to crash systemd (bsc#1125352)

- units: make sure initrd-cleanup.service terminates before switching to rootfs (bsc#1123333)

- logind: fix bad error propagation

- login: log session state 'closing' (as well as New/Removed)

- logind: fix borked r check

- login: don't remove all devices from PID1 when only one was removed

- login: we only allow opening character devices

- login: correct comment in session_device_free()

- login: remember that fds received from PID1 need to be removed eventually

- login: fix FDNAME in call to sd_pid_notify_with_fds()

- logind: fd 0 is a valid fd

- logind: rework sd_eviocrevoke()

- logind: check file is device node before using .st_rdev

- logind: use the new FDSTOREREMOVE=1 sd_notify() message (bsc#1124153)

- core: add a new sd_notify() message for removing fds from the FD store again

- logind: make sure we don't trip up on half-initialized session devices (bsc#1123727)

- fd-util: accept that kcmp might fail with EPERM/EACCES

- core: Fix use after free case in load_from_path() (bsc#1121563)

- core: include Found state in device dumps

- device: fix serialization and deserialization of DeviceFound

- fix path in btrfs rule (#6844)

- assemble multidevice btrfs volumes without external tools (#6607) (bsc#1117025)

- Update systemd-system.conf.xml (bsc#1122000)

- units: inform user that the default target is started after exiting from rescue or emergency mode

- core: free lines after reading them (bsc#1123892)

- sd-bus: if we receive an invalid dbus message, ignore and proceeed

- automount: don't pass non-blocking pipe to kernel. This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1117025

https://bugzilla.opensuse.org/show_bug.cgi?id=1121563

https://bugzilla.opensuse.org/show_bug.cgi?id=1122000

https://bugzilla.opensuse.org/show_bug.cgi?id=1123333

https://bugzilla.opensuse.org/show_bug.cgi?id=1123727

https://bugzilla.opensuse.org/show_bug.cgi?id=1123892

https://bugzilla.opensuse.org/show_bug.cgi?id=1124153

https://bugzilla.opensuse.org/show_bug.cgi?id=1125352

Plugin Details

Severity: Medium

ID: 122496

File Name: openSUSE-2019-255.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/28/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-devel-32bit, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-32bit, p-cpe:/a:novell:opensuse:nss-mymachines-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:nss-systemd, p-cpe:/a:novell:opensuse:nss-systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-32bit-debuginfo, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-container, p-cpe:/a:novell:opensuse:systemd-container-debuginfo, p-cpe:/a:novell:opensuse:systemd-coredump, p-cpe:/a:novell:opensuse:systemd-coredump-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-container-mini, p-cpe:/a:novell:opensuse:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-6454