Multiple vulnerabilities in systemd



Published: 2019-09-04 | Updated: 2020-01-29
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-15718
CVE-2019-20386
CWE-ID CWE-276
CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
systemd
Server applications / Other server solutions

Vendor Freedesktop.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 29.01.2020

Added vulnerability #2.

1) Incorrect default permissions

EUVDB-ID: #VU20837

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15718

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to change DNS settings.

The vulnerability exists due to the systemd-resolved D-Bus interface does not enforce appropriate access controls. A local unprivileged user can modify DNS resolver settings.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

systemd: 237 - 242

External links

http://github.com/systemd/systemd/pull/13457/commits/35e528018f315798d3bffcb592b32a0d8f5162bd
http://github.com/systemd/systemd/pull/13457
http://www.openwall.com/lists/oss-security/2019/09/03/1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU24716

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20386

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak in button_open() function in login/logind-button.c in systemd. A remote attacker can execute the udevadm trigger command and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

systemd: 001 - 242 rc4

External links

http://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###