Fedora 30 : systemd (2019-7322053e74)

high Nessus Plugin ID 124504

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- Fix hang in flush_accept (#1702358)

- Fix handling of RUN keys in udevd

- Some documentation and minor logging fixes

- Backport the addition of RestrictSUIDSGID= from systemd-242 and enable RestrictSUIDSGID=yes for systemd services which use DynamicUser=yes (#1703356, CVE-2019-3843). The defaults in v242 were changed to enable RestrictSUIDSGID=yes if DynamicUser=yes is specified, but this backport doesn't do this and RestrictSUIDSGID=yes has to be requested explicitly.
Maintainers of other services packages for Fedora should consider doing this.

No need to log out or reboot.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected systemd package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-7322053e74

Plugin Details

Severity: High

ID: 124504

File Name: fedora_2019-7322053e74.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/2/2019

Updated: 5/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-3843

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:30, p-cpe:/a:fedoraproject:fedora:systemd

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/29/2019

Vulnerability Publication Date: 4/26/2019

Reference Information

CVE: CVE-2019-3843