systemd: CVE-2019-15718: Missing access controls on systemd-resolved's D-Bus interface

Related Vulnerabilities: CVE-2019-15718  

Debian Bug report logs - #939353
systemd: CVE-2019-15718: Missing access controls on systemd-resolved's D-Bus interface

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 3 Sep 2019 20:15:02 UTC

Severity: important

Tags: security, upstream

Found in versions systemd/241-5, systemd/242-6

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>:
Bug#939353; Package src:systemd. (Tue, 03 Sep 2019 20:15:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>. (Tue, 03 Sep 2019 20:15:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: systemd: CVE-2019-15718: Missing access controls on systemd-resolved's D-Bus interface
Date: Tue, 03 Sep 2019 22:12:39 +0200
Source: systemd
Version: 242-6
Severity: important
Tags: security upstream

Hi,

The following vulnerability was published for systemd.

CVE-2019-15718[0]:
Missing access controls on systemd-resolved's D-Bus interface

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-15718
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
[1] https://www.openwall.com/lists/oss-security/2019/09/03/1
[2] https://github.com/systemd/systemd/pull/13457
[3] https://github.com/systemd/systemd/pull/13457/commits/35e528018f315798d3bffcb592b32a0d8f5162bd

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions systemd/241-5. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 03 Sep 2019 20:21:12 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>:
Bug#939353; Package src:systemd. (Tue, 03 Sep 2019 20:27:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>. (Tue, 03 Sep 2019 20:27:03 GMT) (full text, mbox, link).


Message #12 received at 939353@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 939353@bugs.debian.org
Subject: Re: Bug#939353: systemd: CVE-2019-15718: Missing access controls on systemd-resolved's D-Bus interface
Date: Tue, 3 Sep 2019 22:23:28 +0200
Hi 

On Tue, Sep 03, 2019 at 10:12:39PM +0200, Salvatore Bonaccorso wrote:
[...]
> Please adjust the affected versions in the BTS as needed.

If I did triage it correctly then the issue does not affect stretch as
the the isse should have been introduced around the v237 release but
could you confirm please?

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Sep 4 16:45:04 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.