Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title systemd: Multiple vulnerabilities
Informations
Name GLSA-201810-10 First vendor Publication 2018-10-30
Vendor Gentoo Last vendor Modification 2018-10-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in systemd, the worst of which may allow execution of arbitrary code.

Background

A system and service manager.

Description

Multiple vulnerabilities have been discovered in systemd. Please review the CVE identifiers referenced below for details.

Impact

An attacker could possibly execute arbitrary code, cause a Denial of Service condition, or gain escalated privileges.

Workaround

There is no known workaround at this time.

Resolution

All systemd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-239-r2"

References

[ 1 ] CVE-2018-15686 : https://nvd.nist.gov/vuln/detail/CVE-2018-15686
[ 2 ] CVE-2018-15687 : https://nvd.nist.gov/vuln/detail/CVE-2018-15687
[ 3 ] CVE-2018-15688 : https://nvd.nist.gov/vuln/detail/CVE-2018-15688

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-201810-10.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-502 Deserialization of Untrusted Data
33 % CWE-362 Race Condition
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 55
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0049.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1144.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-24bd6c9d4a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-71d85bc8cd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7243f31304.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c402eea18b.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3665.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1580.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fc3018b1bd.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-10 21:21:42
  • Multiple Updates
2018-10-31 00:18:53
  • First insertion