RHEL 7 : systemd (RHSA-2019:3222)

high Nessus Plugin ID 130377

Synopsis

The remote Red Hat host is missing one or more security updates for systemd.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:3222 advisory.

- systemd: line splitting via fgets() allows for state injection during daemon-reexec (CVE-2018-15686)

- systemd: out-of-bounds read when parsing a crafted syslog message (CVE-2018-16866)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL systemd package based on the guidance in RHSA-2019:3222.

See Also

http://www.nessus.org/u?fb2b0470

https://access.redhat.com/errata/RHSA-2019:3222

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1639071

https://bugzilla.redhat.com/show_bug.cgi?id=1653867

https://bugzilla.redhat.com/show_bug.cgi?id=1729227

Plugin Details

Severity: High

ID: 130377

File Name: redhat-RHSA-2019-3222.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/30/2019

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15686

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libgudev1, p-cpe:/a:redhat:enterprise_linux:libgudev1-devel, p-cpe:/a:redhat:enterprise_linux:systemd, p-cpe:/a:redhat:enterprise_linux:systemd-devel, p-cpe:/a:redhat:enterprise_linux:systemd-journal-gateway, p-cpe:/a:redhat:enterprise_linux:systemd-libs, p-cpe:/a:redhat:enterprise_linux:systemd-networkd, p-cpe:/a:redhat:enterprise_linux:systemd-python, p-cpe:/a:redhat:enterprise_linux:systemd-resolved, p-cpe:/a:redhat:enterprise_linux:systemd-sysv, cpe:/o:redhat:rhel_eus:7.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2019

Vulnerability Publication Date: 10/26/2018

Reference Information

CVE: CVE-2018-15686, CVE-2018-16866

CWE: 20, 200

RHSA: 2019:3222