Executive Summary

Summary
Title systemd vulnerability
Informations
Name USN-3816-2 First vendor Publication 2018-11-19
Vendor Ubuntu Last vendor Modification 2018-11-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

systemd-tmpfiles could be made to change ownership of arbitrary files.

Software Description: - systemd: system and service manager

Details:

USN-3816-1 fixed several vulnerabilities in systemd. However, the fix for CVE-2018-6954 was not sufficient. This update provides the remaining fixes.

We apologize for the inconvenience.

Original advisory details:

テつ Jann Horn discovered that unit_deserialize incorrectly handled status messages テつ above a certain length. A local attacker could potentially exploit this via テつ NotifyAccess to inject arbitrary state across re-execution and obtain root テつ privileges. (CVE-2018-15686) テつ テつ Jann Horn discovered a race condition in chown_one(). A local attacker テつ could potentially exploit this by setting arbitrary permissions on certain テつ files to obtain root privileges. This issue only affected Ubuntu 18.04 LTS テつ and Ubuntu 18.10. (CVE-2018-15687) テつ テつ It was discovered that systemd-tmpfiles mishandled symlinks in テつ non-terminal path components. A local attacker could potentially exploit テつ this by gaining ownership of certain files to obtain root privileges. This テつ issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-6954)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: テつ systemdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 239-7ubuntu10.4

Ubuntu 18.04 LTS: テつ systemdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 237-3ubuntu10.9

Ubuntu 16.04 LTS: テつ systemdテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 229-4ubuntu21.9

After a standard system update you need to reboot your computer to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3816-2 テつ https://usn.ubuntu.com/usn/usn-3816-1 テつ CVE-2018-6954

Package Information: テつ https://launchpad.net/ubuntu/+source/systemd/239-7ubuntu10.4 テつ https://launchpad.net/ubuntu/+source/systemd/237-3ubuntu10.9 テつ https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu21.9

Original Source

Url : http://www.ubuntu.com/usn/USN-3816-2

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-502 Deserialization of Untrusted Data
33 % CWE-362 Race Condition
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 55
Os 4
Os 1
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-24bd6c9d4a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c402eea18b.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1580.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-10 21:21:42
  • Multiple Updates
2018-11-20 00:19:09
  • First insertion