Arch Linux 749 Published by

The following updates has been released for Arch Linux:

ASA-201901-4: systemd: multiple issues
ASA-201901-5: wireshark-cli: multiple issues



ASA-201901-4: systemd: multiple issues

Arch Linux Security Advisory ASA-201901-4
=========================================

Severity: Medium
Date : 2019-01-08
CVE-ID : CVE-2018-6954 CVE-2018-16866
Package : systemd
Type : multiple issues
Remote : No
Link : https://security.archlinux.org/AVG-615

Summary
=======

The package systemd before version 240.0-3 is vulnerable to multiple
issues including arbitrary file overwrite and information disclosure.

Resolution
==========

Upgrade to 240.0-3.

# pacman -Syu "systemd>=240.0-3"

The problems have been fixed upstream in version 240.0.

Workaround
==========

None.

Description
===========

- CVE-2018-6954 (arbitrary file overwrite)

systemd-tmpfiles in systemd through 237 mishandles symlinks present in
non-terminal path components, which allows local users to obtain
ownership of arbitrary files via vectors involving creation of a
directory and a file under that directory, and later replacing that
directory with a symlink. This occurs even if the fs.protected_symlinks
sysctl is turned on.

- CVE-2018-16866 (information disclosure)

An out-of-bounds read has been found in the journald component of
systemd >= v221 and < v240, in the syslog_parse_identifier() function
in journald-syslog.c. A crafted syslog message whose last character is
':' can trigger this vulnerability to leak information about the
content of the memory.

Impact
======

A local attacker is able to obtain ownership of arbitrary files or
disclose information using a specially crafted syslog message.

References
==========

https://github.com/systemd/systemd/issues/7986
https://github.com/systemd/systemd/pull/8822
https://www.qualys.com/2019/01/09/system-down/system-down.txt
https://www.openwall.com/lists/oss-security/2019/01/09/3
https://github.com/systemd/systemd/commit/a6aadf4ae0bae185dc4c414d492a4a781c80ffe5
https://github.com/systemd/systemd/commit/8595102d3ddde6d25c282f965573a6de34ab4421
https://security.archlinux.org/CVE-2018-6954
https://security.archlinux.org/CVE-2018-16866


ASA-201901-5: wireshark-cli: multiple issues

Arch Linux Security Advisory ASA-201901-5
=========================================

Severity: Medium
Date : 2019-01-10
CVE-ID : CVE-2019-5716 CVE-2019-5717 CVE-2019-5718 CVE-2019-5719
Package : wireshark-cli
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-844

Summary
=======

The package wireshark-cli before version 2.6.6-1 is vulnerable to
multiple issues including information disclosure and denial of service.

Resolution
==========

Upgrade to 2.6.6-1.

# pacman -Syu "wireshark-cli>=2.6.6-1"

The problems have been fixed upstream in version 2.6.6.

Workaround
==========

None.

Description
===========

- CVE-2019-5716 (denial of service)

An assertion failure has been found in the 6LoWPAN dissector of
Wireshark versions prior to 2.6.6, which could be triggered by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

- CVE-2019-5717 (denial of service)

A NULL-pointer dereference has been found in the P_MUL dissector of
Wireshark versions prior to 2.6.6, which could be triggered by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

- CVE-2019-5718 (information disclosure)

An out-of-bounds read has been found in the RTSE dissector of Wireshark
versions prior to 2.6.6, which could be triggered by injecting a
malformed packet onto the wire or by convincing someone to read a
malformed packet trace file.

- CVE-2019-5719 (denial of service)

A NULL-pointer dereference has been found in the ISAKMP dissector of
Wireshark versions prior to 2.6.6, which could be triggered by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

Impact
======

A remote attacker can crash wireshark or access sensitive information
via a crafted PCAP file or network packet.

References
==========

https://www.wireshark.org/docs/relnotes/wireshark-2.6.6.html
https://www.wireshark.org/security/wnpa-sec-2019-01
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217
https://code.wireshark.org/review/#/c/31311/
https://www.wireshark.org/security/wnpa-sec-2019-02
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
https://code.wireshark.org/review/#/c/30986/
https://www.wireshark.org/security/wnpa-sec-2019-03
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373
https://code.wireshark.org/review/#/c/31439/
https://www.wireshark.org/security/wnpa-sec-2019-04
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374
https://code.wireshark.org/review/#/c/31219/
https://security.archlinux.org/CVE-2019-5716
https://security.archlinux.org/CVE-2019-5717
https://security.archlinux.org/CVE-2019-5718
https://security.archlinux.org/CVE-2019-5719