openSUSE Security Update : systemd (openSUSE-2020-208)

high Nessus Plugin ID 133666

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for systemd fixes the following issues :

- CVE-2020-1712 (bsc#bsc#1162108) Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted Dbus messages.

- Use suse.pool.ntp.org server pool on SLE distros (jsc#SLE-7683)

- libblkid: open device in nonblock mode. (bsc#1084671)

- udev/cdrom_id: Do not open CD-rom in exclusive mode.
(bsc#1154256)

- bus_open leak sd_event_source when udevadm trigger。 (bsc#1161436 CVE-2019-20386)

- fileio: introduce read_full_virtual_file() for reading virtual files in sysfs, procfs (bsc#1133495 bsc#1159814)

- fileio: initialize errno to zero before we do fread()

- fileio: try to read one byte too much in read_full_stream()

- logind: consider 'greeter' sessions suitable as 'display' sessions of a user (bsc#1158485)

- logind: never elect a session that is stopping as display

- journal: include kmsg lines from the systemd process which exec()d us (#8078)

- udevd: don't use monitor after manager_exit()

- udevd: capitalize log messages in on_sigchld()

- udevd: merge conditions to decrease indentation

- Revert 'udevd: fix crash when workers time out after exit is signal caught'

- core: fragments of masked units ought not be considered for NeedDaemonReload (#7060) (bsc#1156482)

- udevd: fix crash when workers time out after exit is signal caught

- udevd: wait for workers to finish when exiting (bsc#1106383)

- Improve bash completion support (bsc#1155207)

- shell-completion: systemctl: do not list template units in (re,)start

- shell-completion: systemctl: pass current word to all list_unit*

- bash-completion: systemctl: pass current partial unit to list-unit* (bsc#1155207)

- bash-completion: systemctl: use systemctl --no-pager

- bash-completion: also suggest template unit files

- bash-completion: systemctl: add missing options and verbs

- bash-completion: use the first argument instead of the global variable (#6457)

- networkd: VXLan Make group and remote variable separate (bsc#1156213)

- networkd: vxlan require Remote= to be a non multicast address (#8117) (bsc#1156213)

- fs-util: let's avoid unnecessary strerror()

- fs-util: introduce inotify_add_watch_and_warn() helper

- ask-password: improve log message when inotify limit is reached (bsc#1155574)

- shared/install: failing with -ELOOP can be due to the use of an alias in install_error() (bsc#1151377)

- man: alias names can't be used with enable command (bsc#1151377)

- Add boot option to not use swap at system start (jsc#SLE-7689)

- Allow YaST to select Iranian (Persian, Farsi) keyboard layout (bsc#1092920) This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected systemd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1084671

https://bugzilla.opensuse.org/show_bug.cgi?id=1092920

https://bugzilla.opensuse.org/show_bug.cgi?id=1106383

https://bugzilla.opensuse.org/show_bug.cgi?id=1133495

https://bugzilla.opensuse.org/show_bug.cgi?id=1151377

https://bugzilla.opensuse.org/show_bug.cgi?id=1154256

https://bugzilla.opensuse.org/show_bug.cgi?id=1155207

https://bugzilla.opensuse.org/show_bug.cgi?id=1155574

https://bugzilla.opensuse.org/show_bug.cgi?id=1156213

https://bugzilla.opensuse.org/show_bug.cgi?id=1156482

https://bugzilla.opensuse.org/show_bug.cgi?id=1158485

https://bugzilla.opensuse.org/show_bug.cgi?id=1159814

https://bugzilla.opensuse.org/show_bug.cgi?id=1161436

https://bugzilla.opensuse.org/show_bug.cgi?id=1162108

Plugin Details

Severity: High

ID: 133666

File Name: openSUSE-2020-208.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/13/2020

Updated: 4/14/2020

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1712

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsystemd0, p-cpe:/a:novell:opensuse:libsystemd0-32bit, p-cpe:/a:novell:opensuse:libsystemd0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-debuginfo, p-cpe:/a:novell:opensuse:libsystemd0-mini, p-cpe:/a:novell:opensuse:libsystemd0-mini-debuginfo, p-cpe:/a:novell:opensuse:libudev-devel, p-cpe:/a:novell:opensuse:libudev-devel-32bit, p-cpe:/a:novell:opensuse:libudev-mini-devel, p-cpe:/a:novell:opensuse:libudev-mini1, p-cpe:/a:novell:opensuse:libudev-mini1-debuginfo, p-cpe:/a:novell:opensuse:libudev1, p-cpe:/a:novell:opensuse:libudev1-32bit, p-cpe:/a:novell:opensuse:libudev1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libudev1-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname, p-cpe:/a:novell:opensuse:nss-myhostname-32bit, p-cpe:/a:novell:opensuse:nss-myhostname-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-myhostname-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines, p-cpe:/a:novell:opensuse:nss-mymachines-32bit, p-cpe:/a:novell:opensuse:nss-mymachines-32bit-debuginfo, p-cpe:/a:novell:opensuse:nss-mymachines-debuginfo, p-cpe:/a:novell:opensuse:nss-systemd, p-cpe:/a:novell:opensuse:nss-systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd, p-cpe:/a:novell:opensuse:systemd-32bit, p-cpe:/a:novell:opensuse:systemd-32bit-debuginfo, p-cpe:/a:novell:opensuse:systemd-bash-completion, p-cpe:/a:novell:opensuse:systemd-container, p-cpe:/a:novell:opensuse:systemd-container-debuginfo, p-cpe:/a:novell:opensuse:systemd-coredump, p-cpe:/a:novell:opensuse:systemd-coredump-debuginfo, p-cpe:/a:novell:opensuse:systemd-debuginfo, p-cpe:/a:novell:opensuse:systemd-debugsource, p-cpe:/a:novell:opensuse:systemd-devel, p-cpe:/a:novell:opensuse:systemd-logger, p-cpe:/a:novell:opensuse:systemd-mini, p-cpe:/a:novell:opensuse:systemd-mini-bash-completion, p-cpe:/a:novell:opensuse:systemd-mini-container-mini, p-cpe:/a:novell:opensuse:systemd-mini-container-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini, p-cpe:/a:novell:opensuse:systemd-mini-coredump-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debuginfo, p-cpe:/a:novell:opensuse:systemd-mini-debugsource, p-cpe:/a:novell:opensuse:systemd-mini-devel, p-cpe:/a:novell:opensuse:systemd-mini-sysvinit, p-cpe:/a:novell:opensuse:systemd-sysvinit, p-cpe:/a:novell:opensuse:udev, p-cpe:/a:novell:opensuse:udev-debuginfo, p-cpe:/a:novell:opensuse:udev-mini, p-cpe:/a:novell:opensuse:udev-mini-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/11/2020

Vulnerability Publication Date: 1/21/2020

Reference Information

CVE: CVE-2019-20386, CVE-2020-1712