Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title systemd security update
Informations
Name RHSA-2019:0049 First vendor Publication 2019-01-14
Vendor RedHat Last vendor Modification 2019-01-14
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for systemd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling (CVE-2018-15688)

* systemd: stack overflow when calling syslog from a command with long cmdline (CVE-2018-16864)

* systemd: stack overflow when receiving many journald entries (CVE-2018-16865)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Ubuntu Security Team for reporting CVE-2018-15688 and Qualys Research Labs for reporting CVE-2018-16864 and CVE-2018-16865. Upstream acknowledges Felix Wilhelm (Google) as the original reporter of CVE-2018-15688.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1639067 - CVE-2018-15688 systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling 1653855 - CVE-2018-16864 systemd: stack overflow when calling syslog from a command with long cmdline 1653861 - CVE-2018-16865 systemd: stack overflow when receiving many journald entries

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0049.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-770 Allocation of Resources Without Limits or Throttling
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 56
Os 3
Os 2
Os 1
Os 4
Os 2
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49618 - Revision : 1 - Type : FILE-OTHER
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49617 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0049.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4367.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2019-18b3a10c7f.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1141.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1144.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-24bd6c9d4a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-71d85bc8cd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7243f31304.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c402eea18b.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3665.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1580.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fc3018b1bd.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-15 17:19:03
  • First insertion