SUSE update for systemd



Published: 2021-08-23
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-13529
CVE-2021-33910
CWE-ID CWE-341
CWE-789
Exploitation vector Local network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

systemd-32bit-debuginfo
Operating systems & Components / Operating system package or component

systemd-32bit
Operating systems & Components / Operating system package or component

libudev1-32bit-debuginfo
Operating systems & Components / Operating system package or component

libudev1-32bit
Operating systems & Components / Operating system package or component

libsystemd0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libsystemd0-32bit
Operating systems & Components / Operating system package or component

systemd-lang
Operating systems & Components / Operating system package or component

udev-debuginfo
Operating systems & Components / Operating system package or component

udev
Operating systems & Components / Operating system package or component

systemd-sysvinit
Operating systems & Components / Operating system package or component

systemd-journal-remote-debuginfo
Operating systems & Components / Operating system package or component

systemd-journal-remote
Operating systems & Components / Operating system package or component

systemd-doc
Operating systems & Components / Operating system package or component

systemd-devel
Operating systems & Components / Operating system package or component

systemd-debugsource
Operating systems & Components / Operating system package or component

systemd-debuginfo
Operating systems & Components / Operating system package or component

systemd-coredump-debuginfo
Operating systems & Components / Operating system package or component

systemd-coredump
Operating systems & Components / Operating system package or component

systemd-container-debuginfo
Operating systems & Components / Operating system package or component

systemd-container
Operating systems & Components / Operating system package or component

systemd
Operating systems & Components / Operating system package or component

libudev1-debuginfo
Operating systems & Components / Operating system package or component

libudev1
Operating systems & Components / Operating system package or component

libudev-devel
Operating systems & Components / Operating system package or component

libsystemd0-debuginfo
Operating systems & Components / Operating system package or component

libsystemd0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Predictable from Observable State

EUVDB-ID: #VU52596

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13529

CWE-ID: CWE-341 - Predictable from Observable State

Exploit availability: No

Description

The vulnerability allows a remote attacker to reconfigure the target device.

The vulnerability exists due to usage of predictable Transactions Identifiers when processing DHCP ACK packets. A remote attacker on the same network can forge the FORCERENEW and DHCP ACK packets to reconfigure the systemd’s DHCP client settings.

Mitigation

Update the affected package systemd to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Basesystem: 15-SP3

systemd-32bit-debuginfo: before 246.15-7.11.1

systemd-32bit: before 246.15-7.11.1

libudev1-32bit-debuginfo: before 246.15-7.11.1

libudev1-32bit: before 246.15-7.11.1

libsystemd0-32bit-debuginfo: before 246.15-7.11.1

libsystemd0-32bit: before 246.15-7.11.1

systemd-lang: before 246.15-7.11.1

udev-debuginfo: before 246.15-7.11.1

udev: before 246.15-7.11.1

systemd-sysvinit: before 246.15-7.11.1

systemd-journal-remote-debuginfo: before 246.15-7.11.1

systemd-journal-remote: before 246.15-7.11.1

systemd-doc: before 246.15-7.11.1

systemd-devel: before 246.15-7.11.1

systemd-debugsource: before 246.15-7.11.1

systemd-debuginfo: before 246.15-7.11.1

systemd-coredump-debuginfo: before 246.15-7.11.1

systemd-coredump: before 246.15-7.11.1

systemd-container-debuginfo: before 246.15-7.11.1

systemd-container: before 246.15-7.11.1

systemd: before 246.15-7.11.1

libudev1-debuginfo: before 246.15-7.11.1

libudev1: before 246.15-7.11.1

libudev-devel: before 246.15-7.11.1

libsystemd0-debuginfo: before 246.15-7.11.1

libsystemd0: before 246.15-7.11.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212809-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Memory Allocation

EUVDB-ID: #VU55034

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33910

CWE-ID: CWE-789 - Uncontrolled Memory Allocation

Exploit availability: Yes

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to stack exhaustion within the basic/unit-name.c in systemd. A local user can crash the systemd (PID 1) and cause a kernel panic.

Mitigation

Update the affected package systemd to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Basesystem: 15-SP3

systemd-32bit-debuginfo: before 246.15-7.11.1

systemd-32bit: before 246.15-7.11.1

libudev1-32bit-debuginfo: before 246.15-7.11.1

libudev1-32bit: before 246.15-7.11.1

libsystemd0-32bit-debuginfo: before 246.15-7.11.1

libsystemd0-32bit: before 246.15-7.11.1

systemd-lang: before 246.15-7.11.1

udev-debuginfo: before 246.15-7.11.1

udev: before 246.15-7.11.1

systemd-sysvinit: before 246.15-7.11.1

systemd-journal-remote-debuginfo: before 246.15-7.11.1

systemd-journal-remote: before 246.15-7.11.1

systemd-doc: before 246.15-7.11.1

systemd-devel: before 246.15-7.11.1

systemd-debugsource: before 246.15-7.11.1

systemd-debuginfo: before 246.15-7.11.1

systemd-coredump-debuginfo: before 246.15-7.11.1

systemd-coredump: before 246.15-7.11.1

systemd-container-debuginfo: before 246.15-7.11.1

systemd-container: before 246.15-7.11.1

systemd: before 246.15-7.11.1

libudev1-debuginfo: before 246.15-7.11.1

libudev1: before 246.15-7.11.1

libudev-devel: before 246.15-7.11.1

libsystemd0-debuginfo: before 246.15-7.11.1

libsystemd0: before 246.15-7.11.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212809-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###