SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2020:0335-1)

high Nessus Plugin ID 133540

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for systemd fixes the following issues :

CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted Dbus messages.

Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)

libblkid: open device in nonblock mode. (bsc#1084671)

udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)

bus_open leak sd_event_source when udevadm trigger。 (bsc#1161436 CVE-2019-20386)

fileio: introduce read_full_virtual_file() for reading virtual files in sysfs, procfs (bsc#1133495 bsc#1159814)

fileio: initialize errno to zero before we do fread()

fileio: try to read one byte too much in read_full_stream()

logind: consider 'greeter' sessions suitable as 'display' sessions of a user (bsc#1158485)

logind: never elect a session that is stopping as display

journal: include kmsg lines from the systemd process which exec()d us (#8078)

udevd: don't use monitor after manager_exit()

udevd: capitalize log messages in on_sigchld()

udevd: merge conditions to decrease indentation

Revert 'udevd: fix crash when workers time out after exit is signal caught'

core: fragments of masked units ought not be considered for NeedDaemonReload (#7060) (bsc#1156482)

udevd: fix crash when workers time out after exit is signal caught

udevd: wait for workers to finish when exiting (bsc#1106383)

Improve bash completion support (bsc#1155207)

- shell-completion: systemctl: do not list template units in {re,}start

- shell-completion: systemctl: pass current word to all list_unit*

- bash-completion: systemctl: pass current partial unit to list-unit* (bsc#1155207)

- bash-completion: systemctl: use systemctl --no-pager

- bash-completion: also suggest template unit files

- bash-completion: systemctl: add missing options and verbs

- bash-completion: use the first argument instead of the global variable (#6457)

networkd: VXLan Make group and remote variable separate (bsc#1156213)

networkd: vxlan require Remote= to be a non multicast address (#8117) (bsc#1156213)

fs-util: let's avoid unnecessary strerror()

fs-util: introduce inotify_add_watch_and_warn() helper

ask-password: improve log message when inotify limit is reached (bsc#1155574)

shared/install: failing with -ELOOP can be due to the use of an alias in install_error() (bsc#1151377)

man: alias names can't be used with enable command (bsc#1151377)

Add boot option to not use swap at system start (jsc#SLE-7689)

Allow YaST to select Iranian (Persian, Farsi) keyboard layout (bsc#1092920)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-335=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-335=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-335=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-335=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-335=1

SUSE Linux Enterprise Module for Basesystem 15 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-335=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-335=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-335=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1084671

https://bugzilla.suse.com/show_bug.cgi?id=1092920

https://bugzilla.suse.com/show_bug.cgi?id=1106383

https://bugzilla.suse.com/show_bug.cgi?id=1133495

https://bugzilla.suse.com/show_bug.cgi?id=1151377

https://bugzilla.suse.com/show_bug.cgi?id=1154256

https://bugzilla.suse.com/show_bug.cgi?id=1155207

https://bugzilla.suse.com/show_bug.cgi?id=1155574

https://bugzilla.suse.com/show_bug.cgi?id=1156213

https://bugzilla.suse.com/show_bug.cgi?id=1156482

https://bugzilla.suse.com/show_bug.cgi?id=1158485

https://bugzilla.suse.com/show_bug.cgi?id=1159814

https://bugzilla.suse.com/show_bug.cgi?id=1161436

https://bugzilla.suse.com/show_bug.cgi?id=1162108

https://www.suse.com/security/cve/CVE-2019-20386/

https://www.suse.com/security/cve/CVE-2020-1712/

http://www.nessus.org/u?3f396f04

Plugin Details

Severity: High

ID: 133540

File Name: suse_SU-2020-0335-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/7/2020

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1712

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-mini, p-cpe:/a:novell:suse_linux:libsystemd0-mini-debuginfo, p-cpe:/a:novell:suse_linux:libudev-devel, p-cpe:/a:novell:suse_linux:libudev-devel-32bit, p-cpe:/a:novell:suse_linux:libudev-mini-devel, p-cpe:/a:novell:suse_linux:libudev-mini1, p-cpe:/a:novell:suse_linux:libudev-mini1-debuginfo, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:libudev1-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libudev1-debuginfo, p-cpe:/a:novell:suse_linux:nss-myhostname, p-cpe:/a:novell:suse_linux:nss-myhostname-32bit, p-cpe:/a:novell:suse_linux:nss-myhostname-32bit-debuginfo, p-cpe:/a:novell:suse_linux:nss-myhostname-debuginfo, p-cpe:/a:novell:suse_linux:nss-mymachines, p-cpe:/a:novell:suse_linux:nss-mymachines-32bit, p-cpe:/a:novell:suse_linux:nss-mymachines-32bit-debuginfo, p-cpe:/a:novell:suse_linux:nss-mymachines-debuginfo, p-cpe:/a:novell:suse_linux:nss-systemd, p-cpe:/a:novell:suse_linux:nss-systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-32bit-debuginfo, p-cpe:/a:novell:suse_linux:systemd-container, p-cpe:/a:novell:suse_linux:systemd-container-debuginfo, p-cpe:/a:novell:suse_linux:systemd-coredump, p-cpe:/a:novell:suse_linux:systemd-coredump-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debugsource, p-cpe:/a:novell:suse_linux:systemd-devel, p-cpe:/a:novell:suse_linux:systemd-logger, p-cpe:/a:novell:suse_linux:systemd-mini, p-cpe:/a:novell:suse_linux:systemd-mini-container-mini, p-cpe:/a:novell:suse_linux:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:suse_linux:systemd-mini-coredump-mini, p-cpe:/a:novell:suse_linux:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:suse_linux:systemd-mini-debuginfo, p-cpe:/a:novell:suse_linux:systemd-mini-debugsource, p-cpe:/a:novell:suse_linux:systemd-mini-devel, p-cpe:/a:novell:suse_linux:systemd-mini-sysvinit, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, p-cpe:/a:novell:suse_linux:udev-debuginfo, p-cpe:/a:novell:suse_linux:udev-mini, p-cpe:/a:novell:suse_linux:udev-mini-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/6/2020

Vulnerability Publication Date: 1/21/2020

Reference Information

CVE: CVE-2019-20386, CVE-2020-1712