Upstream information

CVE-2018-16888 at MITRE

Description

It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 1.9
Vector AV:L/AC:M/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 5
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1065951 [RESOLVED / FIXED], 1120625 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • libgudev1 >= 219-67.el7
  • libgudev1-devel >= 219-67.el7
  • systemd >= 219-67.el7
  • systemd-devel >= 219-67.el7
  • systemd-journal-gateway >= 219-67.el7
  • systemd-libs >= 219-67.el7
  • systemd-networkd >= 219-67.el7
  • systemd-python >= 219-67.el7
  • systemd-resolved >= 219-67.el7
  • systemd-sysv >= 219-67.el7
Patchnames:
RHSA-2019:2091


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS systemd Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Ignore
SLES15-SP1-CHOST-BYOS-Azure systemd Ignore
SLES15-SP1-CHOST-BYOS-EC2 systemd Ignore
SLES15-SP1-CHOST-BYOS-GCE systemd Ignore
SLES15-SP2-CHOST-BYOS-Aliyun systemd Ignore
SLES15-SP2-CHOST-BYOS-Azure systemd Ignore
SLES15-SP2-CHOST-BYOS-EC2 systemd Ignore
SLES15-SP2-CHOST-BYOS-GCE systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Ignore
SUSE OpenStack Cloud 8 systemd Ignore
SUSE OpenStack Cloud 9 systemd Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Ignore
Magnum Orchestration 7 systemd Ignore
SUSE CaaS Platform 3.0 systemd Ignore
SUSE CaaS Platform 4.0 systemd Ignore
SUSE Container as a Service Platform 2.0 systemd Ignore
SUSE Enterprise Storage 6 systemd Ignore
SUSE Enterprise Storage 7 systemd Ignore
SUSE Linux Enterprise Desktop 12 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP1 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP2 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP3 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP4 systemd Ignore
SUSE Linux Enterprise Desktop 15 systemd Ignore
SUSE Linux Enterprise Desktop 15 SP1 systemd Ignore
SUSE Linux Enterprise Desktop 15 SP2 systemd Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Ignore
SUSE Linux Enterprise Real Time 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 12 systemd Ignore
SUSE Linux Enterprise Server 12 SP1 systemd Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS systemd Ignore
SUSE Linux Enterprise Server 12 SP2 systemd Ignore
SUSE Linux Enterprise Server 12 SP2-BCL systemd Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Ignore
SUSE Linux Enterprise Server 12 SP3 systemd Ignore
SUSE Linux Enterprise Server 12 SP3-BCL systemd Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Ignore
SUSE Linux Enterprise Server 12 SP4 systemd Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Ignore
SUSE Linux Enterprise Server 15 systemd Ignore
SUSE Linux Enterprise Server 15 SP1 systemd Ignore
SUSE Linux Enterprise Server 15 SP1-BCL systemd Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Ignore
SUSE Linux Enterprise Server 15 SP2-BCL systemd Ignore
SUSE Linux Enterprise Server 15-LTSS systemd Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Ignore
SUSE Manager Proxy 4.0 systemd Ignore
SUSE Manager Proxy 4.1 systemd Ignore
SUSE Manager Retail Branch Server 4.0 systemd Ignore
SUSE Manager Retail Branch Server 4.1 systemd Ignore
SUSE Manager Server 4.0 systemd Ignore
SUSE Manager Server 4.1 systemd Ignore
SUSE OpenStack Cloud 7 systemd Ignore
SUSE OpenStack Cloud Crowbar 8 systemd Ignore
SUSE OpenStack Cloud Crowbar 9 systemd Ignore
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles12sp3
systemdIgnore


SUSE Timeline for this CVE

CVE page created: Thu Jan 3 10:49:43 2019
CVE page last modified: Mon Apr 15 14:45:05 2024