![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.891639 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-1639-1) |
Summary: | The remote host is missing an update for the Debian 'systemd' package(s) announced via the DLA-1639-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'systemd' package(s) announced via the DLA-1639-1 advisory. Vulnerability Insight: Multiple vulnerabilities were found in the journald component of systemd which can lead to a crash or code execution. CVE-2018-16864 An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. CVE-2018-16865 An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable. For Debian 8 Jessie, these problems have been fixed in version 215-17+deb8u9. We recommend that you upgrade your systemd packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references] Affected Software/OS: 'systemd' package(s) on Debian 8. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-16864 106523 http://www.securityfocus.com/bid/106523 DSA-4367 https://www.debian.org/security/2019/dsa-4367 GLSA-201903-07 https://security.gentoo.org/glsa/201903-07 RHBA-2019:0327 https://access.redhat.com/errata/RHBA-2019:0327 RHSA-2019:0049 https://access.redhat.com/errata/RHSA-2019:0049 RHSA-2019:0204 https://access.redhat.com/errata/RHSA-2019:0204 RHSA-2019:0271 https://access.redhat.com/errata/RHSA-2019:0271 RHSA-2019:0342 https://access.redhat.com/errata/RHSA-2019:0342 RHSA-2019:0361 https://access.redhat.com/errata/RHSA-2019:0361 RHSA-2019:2402 https://access.redhat.com/errata/RHSA-2019:2402 USN-3855-1 https://usn.ubuntu.com/3855-1/ [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1) http://www.openwall.com/lists/oss-security/2021/07/20/2 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864 https://security.netapp.com/advisory/ntap-20190117-0001/ https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html https://www.qualys.com/2019/01/09/system-down/system-down.txt Common Vulnerability Exposure (CVE) ID: CVE-2018-16865 106525 http://www.securityfocus.com/bid/106525 20190513 Re: System Down: A systemd-journald exploit http://seclists.org/fulldisclosure/2019/May/21 https://seclists.org/bugtraq/2019/May/25 [oss-security] 20190510 Re: System Down: A systemd-journald exploit http://www.openwall.com/lists/oss-security/2019/05/10/4 http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 |
Copyright | Copyright (C) 2019 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |