openSUSE Security Update : systemd (openSUSE-2019-1450)

high Nessus Plugin ID 125453

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd fixes the following issues :

Security issues fixed :

- CVE-2018-6954: Fixed a vulnerability in the symlink handling of systemd-tmpfiles which allowed a local user to obtain ownership of arbitrary files (bsc#1080919).

- CVE-2019-3842: Fixed a vulnerability in pam_systemd which allowed a local user to escalate privileges (bsc#1132348).

- CVE-2019-6454: Fixed a denial of service caused by long dbus messages (bsc#1125352).

Non-security issues fixed :

- systemd-coredump: generate a stack trace of all core dumps (jsc#SLE-5933)

- udevd: notify when max number value of children is reached only once per batch of events (bsc#1132400)

- sd-bus: bump message queue size again (bsc#1132721)

- core: only watch processes when it's really necessary (bsc#955942 bsc#1128657)

- rules: load drivers only on 'add' events (bsc#1126056)

- sysctl: Don't pass null directive argument to '%s' (bsc#1121563)

- Do not automatically online memory on s390x (bsc#1127557)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1080919

https://bugzilla.opensuse.org/show_bug.cgi?id=1121563

https://bugzilla.opensuse.org/show_bug.cgi?id=1125352

https://bugzilla.opensuse.org/show_bug.cgi?id=1126056

https://bugzilla.opensuse.org/show_bug.cgi?id=1127557

https://bugzilla.opensuse.org/show_bug.cgi?id=1128657

https://bugzilla.opensuse.org/show_bug.cgi?id=1130230

https://bugzilla.opensuse.org/show_bug.cgi?id=1132348

https://bugzilla.opensuse.org/show_bug.cgi?id=1132400

https://bugzilla.opensuse.org/show_bug.cgi?id=1132721

https://bugzilla.opensuse.org/show_bug.cgi?id=955942

Plugin Details

Severity: High

ID: 125453

File Name: openSUSE-2019-1450.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/28/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo-32bit, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo-32bit, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo-32bit, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/27/2019

Vulnerability Publication Date: 2/13/2018

Reference Information

CVE: CVE-2018-6954, CVE-2019-3842, CVE-2019-6454