SUSE SLED12 / SLES12 Security Update : systemd (SUSE-SU-2020:0331-1)

high Nessus Plugin ID 133520

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for systemd fixes the following issues :

CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted Dbus messages.

Unconfirmed fix for prevent hanging of systemctl during restart.
(bsc#1139459)

Fix warnings thrown during package installation. (bsc#1154043)

Fix for system-udevd prevent crash within OES2018. (bsc#1151506)

Fragments of masked units ought not be considered for 'NeedDaemonReload'. (bsc#1156482)

Wait for workers to finish when exiting. (bsc#1106383)

Improve log message when inotify limit is reached. (bsc#1155574)

Mention in the man pages that alias names are only effective after command 'systemctl enable'. (bsc#1151377)

Introduce function for reading virtual files in 'sysfs' and 'procfs'.
(bsc#1133495, bsc#1159814)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-331=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-331=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-331=1

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-331=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-331=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-331=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-331=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-331=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-331=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-331=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-331=1

SUSE Linux Enterprise Desktop 12-SP4 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-331=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-331=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-331=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1106383

https://bugzilla.suse.com/show_bug.cgi?id=1133495

https://bugzilla.suse.com/show_bug.cgi?id=1139459

https://bugzilla.suse.com/show_bug.cgi?id=1151377

https://bugzilla.suse.com/show_bug.cgi?id=1151506

https://bugzilla.suse.com/show_bug.cgi?id=1154043

https://bugzilla.suse.com/show_bug.cgi?id=1155574

https://bugzilla.suse.com/show_bug.cgi?id=1156482

https://bugzilla.suse.com/show_bug.cgi?id=1159814

https://bugzilla.suse.com/show_bug.cgi?id=1162108

https://www.suse.com/security/cve/CVE-2020-1712/

http://www.nessus.org/u?75497bbf

Plugin Details

Severity: High

ID: 133520

File Name: suse_SU-2020-0331-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/6/2020

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1712

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo-32bit, p-cpe:/a:novell:suse_linux:libudev-devel, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:libudev1-debuginfo, p-cpe:/a:novell:suse_linux:libudev1-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd-debugsource, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, p-cpe:/a:novell:suse_linux:udev-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2020

Vulnerability Publication Date: 3/31/2020

Reference Information

CVE: CVE-2020-1712