openSUSE Security Update : systemd (openSUSE-2019-268)

medium Nessus Plugin ID 122529

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd fixes the following issues :

Security vulnerability fixed :

- CVE-2019-6454: Fixed a crash of PID1 by sending specially crafted D-BUS message on the system bus by an unprivileged user (bsc#1125352)

Other bug fixes and changes :

- journal-remote: set a limit on the number of fields in a message

- journal-remote: verify entry length from header

- journald: set a limit on the number of fields (1k)

- journald: do not store the iovec entry for process commandline on stack

- core: include Found state in device dumps

- device: fix serialization and deserialization of DeviceFound

- fix path in btrfs rule (#6844)

- assemble multidevice btrfs volumes without external tools (#6607) (bsc#1117025)

- Update systemd-system.conf.xml (bsc#1122000)

- units: inform user that the default target is started after exiting from rescue or emergency mode

- manager: don't skip sigchld handler for main and control pid for services (#3738)

- core: Add helper functions unit_(main, control)_pid

- manager: Fixing a debug printf formatting mistake (#3640)

- manager: Only invoke a single sigchld per unit within a cleanup cycle (bsc#1117382)

- core: update invoke_sigchld_event() to handle NULL
->sigchld_event()

- sd-event: expose the event loop iteration counter via sd_event_get_iteration() (#3631)

- unit: rework a bit how we keep the service fdstore from being destroyed during service restart (bsc#1122344)

- core: when restarting services, don't close fds

- cryptsetup: Add dependency on loopback setup to generated units

- journal-gateway: use localStorage['cursor'] only when it has valid value

- journal-gateway: explicitly declare local variables

- analyze: actually select longest activated-time of services

- sd-bus: fix implicit downcast of bitfield reported by LGTM

- core: free lines after reading them (bsc#1123892)

- pam_systemd: reword message about not creating a session (bsc#1111498)

- pam_systemd: suppress LOG_DEBUG log messages if debugging is off (bsc#1111498)

- main: improve RLIMIT_NOFILE handling (#5795) (bsc#1120658)

- sd-bus: if we receive an invalid dbus message, ignore and proceeed

- automount: don't pass non-blocking pipe to kernel.

- units: make sure initrd-cleanup.service terminates before switching to rootfs (bsc#1123333)

- units: add Wants=initrd-cleanup.service to initrd-switch-root.target (#4345) (bsc#1123333)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1111498

https://bugzilla.opensuse.org/show_bug.cgi?id=1117025

https://bugzilla.opensuse.org/show_bug.cgi?id=1117382

https://bugzilla.opensuse.org/show_bug.cgi?id=1120658

https://bugzilla.opensuse.org/show_bug.cgi?id=1122000

https://bugzilla.opensuse.org/show_bug.cgi?id=1122344

https://bugzilla.opensuse.org/show_bug.cgi?id=1123333

https://bugzilla.opensuse.org/show_bug.cgi?id=1123892

https://bugzilla.opensuse.org/show_bug.cgi?id=1125352

Plugin Details

Severity: Medium

ID: 122529

File Name: openSUSE-2019-268.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/1/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo-32bit, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo-32bit, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo-32bit, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, cpe:/o:novell:opensuse:42.3, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/28/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-6454