Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in systemd
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in systemd
ID: 201810-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 30. Oktober 2018, 23:02
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-15686
https://nvd.nist.gov/vuln/detail/CVE-2018-15688
https://nvd.nist.gov/vuln/detail/CVE-2018-15687
Applikationen: systemd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--l86FLI47D5VxXkvh090OHFXPatooLTvfQ
Content-Type: multipart/mixed;
boundary="ccNIDlqpkRC8XHj1e64neqcss1R8dQjt8";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <2c09030c-943b-6af3-762f-69149adcbaf1@gentoo.org>
Subject: [ GLSA 201810-10 ] systemd: Multiple vulnerabilities

--ccNIDlqpkRC8XHj1e64neqcss1R8dQjt8
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201810-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: systemd: Multiple vulnerabilities
Date: October 30, 2018
Bugs: #669664, #669716
ID: 201810-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in systemd, the worst of which
may allow execution of arbitrary code.

Background
==========

A system and service manager.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/systemd < 239-r2 >= 239-r2

Description
===========

Multiple vulnerabilities have been discovered in systemd. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly execute arbitrary code, cause a Denial of
Service condition, or gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All systemd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/systemd-239-r2"

References
==========

[ 1 ] CVE-2018-15686
https://nvd.nist.gov/vuln/detail/CVE-2018-15686
[ 2 ] CVE-2018-15687
https://nvd.nist.gov/vuln/detail/CVE-2018-15687
[ 3 ] CVE-2018-15688
https://nvd.nist.gov/vuln/detail/CVE-2018-15688

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--ccNIDlqpkRC8XHj1e64neqcss1R8dQjt8--

--l86FLI47D5VxXkvh090OHFXPatooLTvfQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XEA+
-----END PGP SIGNATURE-----

--l86FLI47D5VxXkvh090OHFXPatooLTvfQ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung