RHEL 7 : systemd (RHSA-2019:2805)

medium Nessus Plugin ID 129039

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for systemd is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es) :

* systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2019-6454

https://access.redhat.com/errata/RHSA-2019:2805

Plugin Details

Severity: Medium

ID: 129039

File Name: redhat-RHSA-2019-2805.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/19/2019

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-6454

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libgudev1, p-cpe:/a:redhat:enterprise_linux:libgudev1-devel, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-debuginfo, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-gateway, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-networkd, p-cpe:/a:redhat:enterprise_linux:systemd-python, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-sysv, cpe:/o:redhat:enterprise_linux:7.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-6454

RHSA: 2019:2805