Upstream information

CVE-2018-15687 at MITRE

Description

A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7 6.3
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1113666 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev-devel >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-container >= 246.13-5.1
  • systemd-coredump >= 246.13-5.1
  • systemd-devel >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-journal-remote >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libsystemd0-246.13-5.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-coredump >= 249.11-150400.6.8
  • systemd-devel >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsystemd0-249.11-150400.6.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsystemd0 >= 249.16-150400.8.25.7
  • libsystemd0-32bit >= 249.16-150400.8.25.7
  • libudev1 >= 249.16-150400.8.25.7
  • libudev1-32bit >= 249.16-150400.8.25.7
  • systemd >= 249.16-150400.8.25.7
  • systemd-32bit >= 249.16-150400.8.25.7
  • systemd-container >= 249.16-150400.8.25.7
  • systemd-coredump >= 249.16-150400.8.25.7
  • systemd-devel >= 249.16-150400.8.25.7
  • systemd-doc >= 249.16-150400.8.25.7
  • systemd-lang >= 249.16-150400.8.25.7
  • systemd-sysvinit >= 249.16-150400.8.25.7
  • udev >= 249.16-150400.8.25.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsystemd0-249.16-150400.8.25.7
SUSE Linux Enterprise Micro 5.0
  • libsystemd0 >= 246.10-2.3
  • libudev1 >= 246.10-2.3
  • systemd >= 246.10-2.3
  • systemd-sysvinit >= 246.10-2.3
  • udev >= 246.10-2.3
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libsystemd0-246.10-2.3
SUSE Linux Enterprise Micro 5.1
  • libsystemd0 >= 246.15-7.11.1
  • libudev1 >= 246.15-7.11.1
  • systemd >= 246.15-7.11.1
  • systemd-container >= 246.15-7.11.1
  • systemd-journal-remote >= 246.15-7.11.1
  • systemd-sysvinit >= 246.15-7.11.1
  • udev >= 246.15-7.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libsystemd0-246.15-7.11.1
SUSE Linux Enterprise Micro 5.2
  • libsystemd0 >= 246.16-150300.7.39.1
  • libudev1 >= 246.16-150300.7.39.1
  • systemd >= 246.16-150300.7.39.1
  • systemd-container >= 246.16-150300.7.39.1
  • systemd-journal-remote >= 246.16-150300.7.39.1
  • systemd-sysvinit >= 246.16-150300.7.39.1
  • udev >= 246.16-150300.7.39.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libsystemd0-246.16-150300.7.39.1
SUSE Linux Enterprise Micro 5.3
  • libsystemd0 >= 249.12-150400.8.10.1
  • libudev1 >= 249.12-150400.8.10.1
  • systemd >= 249.12-150400.8.10.1
  • systemd-container >= 249.12-150400.8.10.1
  • systemd-journal-remote >= 249.12-150400.8.10.1
  • systemd-sysvinit >= 249.12-150400.8.10.1
  • udev >= 249.12-150400.8.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libsystemd0-249.12-150400.8.10.1
SUSE Linux Enterprise Micro 5.4
  • libsystemd0 >= 249.15-150400.8.22.1
  • libudev1 >= 249.15-150400.8.22.1
  • systemd >= 249.15-150400.8.22.1
  • systemd-container >= 249.15-150400.8.22.1
  • systemd-journal-remote >= 249.15-150400.8.22.1
  • systemd-sysvinit >= 249.15-150400.8.22.1
  • udev >= 249.15-150400.8.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libsystemd0-249.15-150400.8.22.1
openSUSE Leap 15.3
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-container >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
openSUSE Leap 15.3 GA libsystemd0-246.13-5.1
openSUSE Leap 15.4
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
openSUSE Leap 15.4 GA libsystemd0-249.11-150400.6.8
openSUSE Tumbleweed
  • libsystemd0 >= 249.4-2.2
  • libsystemd0-32bit >= 249.4-2.2
  • libudev-devel >= 249.4-2.2
  • libudev-devel-32bit >= 249.4-2.2
  • libudev1 >= 249.4-2.2
  • libudev1-32bit >= 249.4-2.2
  • nss-myhostname >= 249.4-2.2
  • nss-myhostname-32bit >= 249.4-2.2
  • nss-mymachines >= 249.4-2.2
  • nss-mymachines-32bit >= 249.4-2.2
  • nss-resolve >= 249.4-2.2
  • nss-systemd >= 249.4-2.2
  • systemd >= 249.4-2.2
  • systemd-32bit >= 249.4-2.2
  • systemd-container >= 249.4-2.2
  • systemd-coredump >= 249.4-2.2
  • systemd-devel >= 249.4-2.2
  • systemd-doc >= 249.4-2.2
  • systemd-experimental >= 249.4-2.2
  • systemd-journal-remote >= 249.4-2.2
  • systemd-lang >= 249.4-2.2
  • systemd-logger >= 249.4-2.2
  • systemd-network >= 249.4-2.2
  • systemd-portable >= 249.4-2.2
  • systemd-sysvinit >= 249.4-2.2
  • systemd-testsuite >= 249.4-2.2
  • udev >= 249.4-2.2
Patchnames:
openSUSE Tumbleweed GA libsystemd0-249.4-2.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 systemd Already fixed
SUSE Linux Enterprise Micro 5.1 systemd Already fixed
SUSE Linux Enterprise Micro 5.2 systemd Already fixed
SUSE Linux Enterprise Real Time 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 12-LTSS systemd Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Not affected
SLES15-SP1-CHOST-BYOS-Azure systemd Not affected
SLES15-SP1-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP1-CHOST-BYOS-GCE systemd Not affected
SLES15-SP2-CHOST-BYOS-Aliyun systemd Not affected
SLES15-SP2-CHOST-BYOS-Azure systemd Not affected
SLES15-SP2-CHOST-BYOS-EC2 systemd Not affected
SLES15-SP2-CHOST-BYOS-GCE systemd Not affected
SLES15-SP3-CHOST-BYOS-Aliyun systemd Already fixed
SLES15-SP3-CHOST-BYOS-Azure systemd Already fixed
SLES15-SP3-CHOST-BYOS-EC2 systemd Already fixed
SLES15-SP3-CHOST-BYOS-GCE systemd Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL systemd Unsupported
SUSE Linux Enterprise Server 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP3 systemd Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Unsupported
Magnum Orchestration 7 systemd Not affected
SUSE CaaS Platform 3.0 systemd Not affected
SUSE CaaS Platform 4.0 systemd Not affected
SUSE Container as a Service Platform 1.0 systemd Unsupported
SUSE Container as a Service Platform 2.0 systemd Not affected
SUSE Enterprise Storage 6 systemd Not affected
SUSE Enterprise Storage 7 systemd Not affected
SUSE Linux Enterprise Desktop 12 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP2 systemd Unsupported
SUSE Linux Enterprise Desktop 12 SP3 systemd Not affected
SUSE Linux Enterprise Desktop 12 SP4 systemd Unsupported
SUSE Linux Enterprise Desktop 15 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP1 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP2 systemd Not affected
SUSE Linux Enterprise Desktop 15 SP3 systemd Already fixed
SUSE Linux Enterprise Micro 5.0 systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 systemd Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Not affected
SUSE Linux Enterprise Real Time 15 SP2 systemd Not affected
SUSE Linux Enterprise Server 12 systemd Not affected
SUSE Linux Enterprise Server 12 SP2 systemd Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Not affected
SUSE Linux Enterprise Server 12 SP3 systemd Not affected
SUSE Linux Enterprise Server 12 SP3-BCL systemd Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Unsupported
SUSE Linux Enterprise Server 12 SP4 systemd Unsupported
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Unsupported
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Unsupported
SUSE Linux Enterprise Server 15 systemd Not affected
SUSE Linux Enterprise Server 15 SP1 systemd Not affected
SUSE Linux Enterprise Server 15 SP1-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Not affected
SUSE Linux Enterprise Server 15 SP2-BCL systemd Not affected
SUSE Linux Enterprise Server 15 SP3-BCL systemd Already fixed
SUSE Linux Enterprise Server 15-LTSS systemd Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Unsupported
SUSE Linux Enterprise Software Development Kit 12 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Unsupported
SUSE Manager Proxy 4.0 systemd Not affected
SUSE Manager Proxy 4.1 systemd Not affected
SUSE Manager Proxy 4.2 systemd Already fixed
SUSE Manager Retail Branch Server 4.0 systemd Not affected
SUSE Manager Retail Branch Server 4.1 systemd Not affected
SUSE Manager Retail Branch Server 4.2 systemd Already fixed
SUSE Manager Server 4.0 systemd Not affected
SUSE Manager Server 4.1 systemd Not affected
SUSE Manager Server 4.2 systemd Already fixed
SUSE OpenStack Cloud 7 systemd Unsupported
SUSE OpenStack Cloud 8 systemd Unsupported
SUSE OpenStack Cloud 9 systemd Unsupported
SUSE OpenStack Cloud Crowbar 8 systemd Unsupported
SUSE OpenStack Cloud Crowbar 9 systemd Unsupported
Container Status
suse/sles12sp3 systemdUnsupported
bci/bci-init:15.3
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/pcp
suse/sle-micro-rancher/5.2
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
trento/trento-db
systemdAlready fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
systemdNot affected


SUSE Timeline for this CVE

CVE page created: Sat Oct 27 11:15:34 2018
CVE page last modified: Fri Feb 9 14:24:30 2024