SUSE SLES12 Security Update : systemd (SUSE-SU-2020:1842-1)

low Nessus Plugin ID 138315

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for systemd fixes the following issues :

CVE-2019-20386: Fixed a memory leak when executing the udevadm trigger command (bsc#1161436).

Renamed the persistent link for ATA devices (bsc#1164538)

shared/install: try harder to find enablement symlinks when disabling a unit (bsc#1157315)

tmpfiles: removed unnecessary assert (bsc#1171145)

pid1: by default make user units inherit their umask from the user manager (bsc#1162698)

manager: fixed job mode when signalled to shutdown etc (bsc#1161262)

coredump: fixed bug that loses core dump files when core dumps are compressed and disk space is low. (bsc#1167622)

udev: inform systemd how many workers we can potentially spawn (#4036) (bsc#1165633)

libblkid: open device in nonblock mode. (bsc#1084671)

udev/cdrom_id: Do not open CD-rom in exclusive mode. (bsc#1154256)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1842=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1842=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1084671

https://bugzilla.suse.com/show_bug.cgi?id=1154256

https://bugzilla.suse.com/show_bug.cgi?id=1157315

https://bugzilla.suse.com/show_bug.cgi?id=1161262

https://bugzilla.suse.com/show_bug.cgi?id=1161436

https://bugzilla.suse.com/show_bug.cgi?id=1162698

https://bugzilla.suse.com/show_bug.cgi?id=1164538

https://bugzilla.suse.com/show_bug.cgi?id=1165633

https://bugzilla.suse.com/show_bug.cgi?id=1167622

https://bugzilla.suse.com/show_bug.cgi?id=1171145

https://www.suse.com/security/cve/CVE-2019-20386/

http://www.nessus.org/u?8f090989

Plugin Details

Severity: Low

ID: 138315

File Name: suse_SU-2020-1842-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/9/2020

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-20386

CVSS v3

Risk Factor: Low

Base Score: 2.4

Temporal Score: 2.1

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsystemd0, p-cpe:/a:novell:suse_linux:libsystemd0-32bit, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo, p-cpe:/a:novell:suse_linux:libsystemd0-debuginfo-32bit, p-cpe:/a:novell:suse_linux:libudev-devel, p-cpe:/a:novell:suse_linux:libudev1, p-cpe:/a:novell:suse_linux:libudev1-32bit, p-cpe:/a:novell:suse_linux:libudev1-debuginfo, p-cpe:/a:novell:suse_linux:libudev1-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd, p-cpe:/a:novell:suse_linux:systemd-32bit, p-cpe:/a:novell:suse_linux:systemd-debuginfo, p-cpe:/a:novell:suse_linux:systemd-debuginfo-32bit, p-cpe:/a:novell:suse_linux:systemd-debugsource, p-cpe:/a:novell:suse_linux:systemd-devel, p-cpe:/a:novell:suse_linux:systemd-sysvinit, p-cpe:/a:novell:suse_linux:udev, p-cpe:/a:novell:suse_linux:udev-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/3/2020

Vulnerability Publication Date: 1/21/2020

Reference Information

CVE: CVE-2019-20386