Multiple vulnerabilities in Systemd



Published: 2018-10-29 | Updated: 2023-03-28
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-15688
CVE-2018-15686
CVE-2018-15687
CWE-ID CWE-787
CWE-264
CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
systemd
Server applications / Other server solutions

Vendor Freedesktop.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap out-of-bounds write

EUVDB-ID: #VU15555

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15688

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code with elevated privileges.

The weakness exists within the written-from-scratch DHCPv6 client of the open-source Systemd management suite due to an out-of-bounds heap write in the DHCPv6 client when handling options sent by network adjacent DHCP servers. A remote attacker can supply maliciously crafted DHCPv6 packets, exploit the programming cockup, arbitrarily change parts of memory to crash or execute arbitrary code on the vulnerable Systemd-powered Linux machines.

Mitigation

Install update from vendor's website.

Vulnerable software versions

systemd: 174 - 239

External links

http://github.com/systemd/systemd/pull/10518


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU15675

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15686

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to an error in unit_deserialize of systemd. A remote attacker can supply arbitrary state across systemd re-execution via NotifyAccess and gain root privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

systemd: 174 - 239

External links

http://github.com/systemd/systemd/pull/10519


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Race condition

EUVDB-ID: #VU15674

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15687

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to race condition in chown_one() of systemd. A remote attacker can bypass security restriction and set arbitrary permissions on arbitrary files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

systemd: 174 - 239

External links

http://github.com/systemd/systemd/pull/10517/commits


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###