RHEL 7 : systemd (RHSA-2019:3222)

high Nessus Plugin ID 130377

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for systemd is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es) :

* systemd: line splitting via fgets() allows for state injection during daemon-reexec (CVE-2018-15686)

* systemd: out-of-bounds read when parsing a crafted syslog message (CVE-2018-16866)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Layered slices are left in a 'dead' state if slices are stopped that have child slices underneath (BZ#1729227)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:3222

https://access.redhat.com/security/cve/cve-2018-15686

https://access.redhat.com/security/cve/cve-2018-16866

Plugin Details

Severity: High

ID: 130377

File Name: redhat-RHSA-2019-3222.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/30/2019

Updated: 7/30/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15686

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libgudev1, p-cpe:/a:redhat:enterprise_linux:libgudev1-devel, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-debuginfo, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-gateway, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-networkd, p-cpe:/a:redhat:enterprise_linux:systemd-python, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-sysv, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2019

Vulnerability Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-15686, CVE-2018-16866

RHSA: 2019:3222