Stories
Slash Boxes
Comments

SoylentNews is people

posted by martyb on Friday January 11 2019, @12:54PM   Printer-friendly
from the deep-seated-insecurities-and-paranoia dept.

From TFA (the friendly article) at https://www.openwall.com/lists/oss-security/2019/01/09/3:

We discovered three vulnerabilities in systemd-journald (https://en.wikipedia.org/wiki/Systemd):

- CVE-2018-16864 and CVE-2018-16865, two memory corruptions     (attacker-controlled alloca()s);

- CVE-2018-16866, an information leak (an out-of-bounds read).

CVE-2018-16864 was introduced in April 2013 (systemd v203) and became exploitable in February 2016 (systemd v230). We developed a proof of concept for CVE-2018-16864 that gains eip control on i386.

CVE-2018-16865 was introduced in December 2011 (systemd v38) and became exploitable in April 2013 (systemd v201). CVE-2018-16866 was introduced in June 2015 (systemd v221) and was inadvertently fixed in August 2018.

We developed an exploit for CVE-2018-16865 and CVE-2018-16866 that obtains a local root shell in 10 minutes on i386 and 70 minutes on amd64, on average. We will publish our exploit in the near future.

To the best of our knowledge, all systemd-based Linux distributions are vulnerable, but SUSE Linux Enterprise 15, openSUSE Leap 15.0, and Fedora 28 and 29 are not exploitable because their user space is compiled with GCC's -fstack-clash-protection.

This confirms https://grsecurity.net/an_ancient_kernel_hole_is_not_closed.php: "It should be clear that kernel-only attempts to solve [the Stack Clash] will necessarily always be incomplete, as the real issue lies in the lack of stack probing."

The article goes on with more detailed information on exploits.

<sarcasm>It's a good thing that systemd does not affect very many systems and no systems running anything important.</sarcasm>


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 3, Insightful) by Anonymous Coward on Friday January 11 2019, @03:22PM (4 children)

    by Anonymous Coward on Friday January 11 2019, @03:22PM (#785057)

    to immediately rip out hundreds of CentOS hosts and a dozen big-ass RHEL+Oracle hosts and replace them with Slackware and Postgres. No prob. Won't cost a thing. Oracle DBA's don't care at alll what DB they run.

    Give me Theo De Raadt over Lennart any day, Both are jerks, but at least Theo consistently delivers the well-designed robust code.

    Starting Score:    0  points
    Moderation   +3  
       Insightful=2, Touché=1, Total=3
    Extra 'Insightful' Modifier   0  

    Total Score:   3  
  • (Score: 0, Flamebait) by Ethanol-fueled on Friday January 11 2019, @03:31PM (2 children)

    by Ethanol-fueled (2792) on Friday January 11 2019, @03:31PM (#785061) Homepage

    You need to settle down and eat some broiled hog anus, fellow.

    • (Score: 3, Informative) by Anonymous Coward on Friday January 11 2019, @04:02PM

      by Anonymous Coward on Friday January 11 2019, @04:02PM (#785076)

      Sounds like somebody missed their meds again.

    • (Score: 0) by Anonymous Coward on Friday January 11 2019, @05:54PM

      by Anonymous Coward on Friday January 11 2019, @05:54PM (#785147)

      You sound particularly stupid today. Sup?

  • (Score: 2, Interesting) by Anonymous Coward on Friday January 11 2019, @11:03PM

    by Anonymous Coward on Friday January 11 2019, @11:03PM (#785281)

    Just wait until their first Oracle audit, then they'll want to ditch that shit