openSUSE Security Update : systemd (openSUSE-2019-909)

critical Nessus Plugin ID 123371

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd fixes the following issues :

Security issues fixed :

- CVE-2018-15688: A buffer overflow vulnerability in the dhcp6 client of systemd allowed a malicious dhcp6 server to overwrite heap memory in systemd-networkd.
(bsc#1113632)

- CVE-2018-15686: A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation.
(bsc#1113665)

Non security issues fixed :

- dhcp6: split assert_return() to be more debuggable when hit

- core: skip unit deserialization and move to the next one when unit_deserialize() fails

- core: properly handle deserialization of unknown unit types (#6476)

- core: don't create Requires for workdir if 'missing ok' (bsc#1113083)

- logind: use manager_get_user_by_pid() where appropriate

- logind: rework manager_get_(user|session)_by_pid() a bit

- login: fix [email protected] case, so we don't allow nested sessions (#8051) (bsc#1112024)

- core: be more defensive if we can't determine per-connection socket peer (#7329)

- core: introduce systemd.early_core_pattern= kernel cmdline option

- core: add missing 'continue' statement

- core/mount: fstype may be NULL

- journald: don't ship systemd-journald-audit.socket (bsc#1109252)

- core: make 'tmpfs' dependencies on swapfs a 'default' dep, not an 'implicit' (bsc#1110445)

- mount: make sure we unmount tmpfs mounts before we deactivate swaps (#7076)

- detect-virt: do not try to read all of /proc/cpuinfo (bsc#1109197)

- emergency: make sure console password agents don't interfere with the emergency shell

- man: document that 'nofail' also has an effect on ordering

- journald: take leading spaces into account in syslog_parse_identifier

- journal: do not remove multiple spaces after identifier in syslog message

- syslog: fix segfault in syslog_parse_priority()

- journal: fix syslog_parse_identifier()

- install: drop left-over debug message (#6913)

- Ship systemd-sysv-install helper via the main package This script was part of systemd-sysvinit sub-package but it was wrong since systemd-sysv-install is a script used to redirect enable/disable operations to chkconfig when the unit targets are sysv init scripts. Therefore it's never been a SySV init tool.

- Add udev.no-partlabel-links kernel command-line option.
This option can be used to disable the generation of the by-partlabel symlinks regardless of the name used.
(bsc#1089761)

- man: SystemMaxUse= clarification in journald.conf(5).
(bsc#1101040)

- systemctl: load unit if needed in 'systemctl is-active' (bsc#1102908)

- core: don't freeze OnCalendar= timer units when the clock goes back a lot (bsc#1090944)

- Enable or disable machines.target according to the presets (bsc#1107941)

- cryptsetup: add support for sector-size= option (fate#325697)

- nspawn: always use permission mode 555 for /sys (bsc#1107640)

- Bugfix for a race condition between daemon-reload and other commands (bsc#1105031)

- Fixes an issue where login with root credentials was not possible in init level 5 (bsc#1091677)

- Fix an issue where services of type 'notify' harmless DENIED log entries. (bsc#991901)

- Does no longer adjust qgroups on existing subvolumes (bsc#1093753)

- cryptsetup: add support for sector-size= option (#9936) (fate#325697 bsc#1114135)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1089761

https://bugzilla.opensuse.org/show_bug.cgi?id=1090944

https://bugzilla.opensuse.org/show_bug.cgi?id=1091677

https://bugzilla.opensuse.org/show_bug.cgi?id=1093753

https://bugzilla.opensuse.org/show_bug.cgi?id=1101040

https://bugzilla.opensuse.org/show_bug.cgi?id=1102908

https://bugzilla.opensuse.org/show_bug.cgi?id=1105031

https://bugzilla.opensuse.org/show_bug.cgi?id=1107640

https://bugzilla.opensuse.org/show_bug.cgi?id=1107941

https://bugzilla.opensuse.org/show_bug.cgi?id=1109197

https://bugzilla.opensuse.org/show_bug.cgi?id=1109252

https://bugzilla.opensuse.org/show_bug.cgi?id=1110445

https://bugzilla.opensuse.org/show_bug.cgi?id=1112024

https://bugzilla.opensuse.org/show_bug.cgi?id=1113083

https://bugzilla.opensuse.org/show_bug.cgi?id=1113632

https://bugzilla.opensuse.org/show_bug.cgi?id=1113665

https://bugzilla.opensuse.org/show_bug.cgi?id=1114135

https://bugzilla.opensuse.org/show_bug.cgi?id=991901

https://features.opensuse.org/

Plugin Details

Severity: Critical

ID: 123371

File Name: openSUSE-2019-909.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-devel-32bit, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-32bit, p-cpe:/a:novell:opensuse:nss-mymachines-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:nss-systemd, p-cpe:/a:novell:opensuse:nss-systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-32bit-debuginfo, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-container, p-cpe:/a:novell:opensuse:systemd-container-debuginfo, p-cpe:/a:novell:opensuse:systemd-coredump, p-cpe:/a:novell:opensuse:systemd-coredump-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-container-mini, p-cpe:/a:novell:opensuse:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-15686, CVE-2018-15688