Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title systemd vulnerability
Informations
Name USN-3806-1 First vendor Publication 2018-11-05
Vendor Ubuntu Last vendor Modification 2018-11-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

systemd-networkd could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - systemd: system and service manager

Details:

Felix Wilhelm discovered that the systemd-networkd DHCPv6 client incorrectly handled certain DHCPv6 messages. In configurations where systemd-networkd is being used, an attacker on the same network could use this issue to cause systemd-networkd to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
systemd 239-7ubuntu10.1

Ubuntu 18.04 LTS:
systemd 237-3ubuntu10.4

Ubuntu 16.04 LTS:
systemd 229-4ubuntu21.6

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3806-1
CVE-2018-15688

Package Information:
https://launchpad.net/ubuntu/+source/systemd/239-7ubuntu10.1
https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.4
https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.6

Original Source

Url : http://www.ubuntu.com/usn/USN-3806-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0049.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1144.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-24bd6c9d4a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-71d85bc8cd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7243f31304.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c402eea18b.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3665.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1580.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fc3018b1bd.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-10 21:21:42
  • Multiple Updates
2018-11-05 17:18:54
  • First insertion