Executive Summary

Summary
Title systemd regression update
Informations
Name DSA-4367 First vendor Publication 2019-01-13
Vendor Debian Last vendor Modification 2019-01-15
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Qualys Research Labs reported that the backported security fixes shipped in DSA 4367-1 contained a memory leak in systemd-journald. This and an unrelated bug in systemd-coredump are corrected in this update.

Note that as the systemd-journald service is not restarted automatically a restart of the service or more safely a reboot is advised.

For the stable distribution (stretch), these problems have been fixed in version 232-25+deb9u8.

We recommend that you upgrade your systemd packages.

For the detailed security status of systemd please refer to its security tracker page at: https://security-tracker.debian.org/tracker/systemd

Original Source

Url : http://www.debian.org/security/2019/dsa-4367

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-770 Allocation of Resources Without Limits or Throttling
25 % CWE-200 Information Exposure
25 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 2
Application 56
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 4
Os 3
Os 3
Os 2
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49618 - Revision : 1 - Type : FILE-OTHER
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49617 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0049.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4367.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2019-18b3a10c7f.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1141.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-02-23 09:21:41
  • Multiple Updates
2019-02-07 00:21:25
  • Multiple Updates
2019-01-15 21:18:31
  • Multiple Updates
2019-01-14 00:18:28
  • First insertion