Upstream information

CVE-2020-13776 at MITRE

Description

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.2
Vector AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity High
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.7 7.8
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High Low
Privileges Required Low Low
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1172483 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • systemd >= 239-45.el8
  • systemd-container >= 239-45.el8
  • systemd-devel >= 239-45.el8
  • systemd-journal-remote >= 239-45.el8
  • systemd-libs >= 239-45.el8
  • systemd-pam >= 239-45.el8
  • systemd-tests >= 239-45.el8
  • systemd-udev >= 239-45.el8
Patchnames:
RHSA-2021:1611


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Ignore
SUSE Linux Enterprise Server 12 SP5 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Ignore
SLES15-SP1-CHOST-BYOS-Azure systemd Ignore
SLES15-SP1-CHOST-BYOS-EC2 systemd Ignore
SLES15-SP1-CHOST-BYOS-GCE systemd Ignore
SLES15-SP2-CHOST-BYOS-Aliyun systemd Ignore
SLES15-SP2-CHOST-BYOS-Azure systemd Ignore
SLES15-SP2-CHOST-BYOS-EC2 systemd Ignore
SLES15-SP2-CHOST-BYOS-GCE systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Ignore
SUSE Linux Enterprise Server 15-ESPOS systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Ignore
SUSE OpenStack Cloud 8 systemd Ignore
SUSE OpenStack Cloud 9 systemd Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Ignore
SUSE CaaS Platform 3.0 systemd Ignore
SUSE CaaS Platform 4.0 systemd Ignore
SUSE Container as a Service Platform 1.0 systemd Unsupported
SUSE Container as a Service Platform 2.0 systemd Ignore
SUSE Enterprise Storage 6 systemd Ignore
SUSE Enterprise Storage 7 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP1 systemd Unsupported
SUSE Linux Enterprise Desktop 12 SP2 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP3 systemd Ignore
SUSE Linux Enterprise Desktop 12 SP4 systemd Ignore
SUSE Linux Enterprise Desktop 15 systemd Ignore
SUSE Linux Enterprise Desktop 15 SP1 systemd Ignore
SUSE Linux Enterprise Desktop 15 SP2 systemd Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 systemd Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Ignore
SUSE Linux Enterprise Real Time 15 SP2 systemd Ignore
SUSE Linux Enterprise Server 12 SP1 systemd Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS systemd Unsupported
SUSE Linux Enterprise Server 12 SP2 systemd Ignore
SUSE Linux Enterprise Server 12 SP2-BCL systemd Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Ignore
SUSE Linux Enterprise Server 12 SP3 systemd Ignore
SUSE Linux Enterprise Server 12 SP3-BCL systemd Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Ignore
SUSE Linux Enterprise Server 12 SP4 systemd Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Ignore
SUSE Linux Enterprise Server 15 systemd Ignore
SUSE Linux Enterprise Server 15 SP1 systemd Ignore
SUSE Linux Enterprise Server 15 SP1-BCL systemd Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Ignore
SUSE Linux Enterprise Server 15 SP2-BCL systemd Ignore
SUSE Linux Enterprise Server 15-LTSS systemd Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 systemd Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Ignore
SUSE Manager Proxy 4.0 systemd Ignore
SUSE Manager Proxy 4.1 systemd Ignore
SUSE Manager Retail Branch Server 4.0 systemd Ignore
SUSE Manager Retail Branch Server 4.1 systemd Ignore
SUSE Manager Server 4.0 systemd Ignore
SUSE Manager Server 4.1 systemd Ignore
SUSE OpenStack Cloud 7 systemd Ignore
SUSE OpenStack Cloud Crowbar 8 systemd Ignore
SUSE OpenStack Cloud Crowbar 9 systemd Ignore
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles12sp3
systemdIgnore


SUSE Timeline for this CVE

CVE page created: Wed Jun 3 12:33:05 2020
CVE page last modified: Mon Apr 15 15:17:42 2024