ID CVE-2019-15718
Summary In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.
References
Vulnerable Configurations
  • cpe:2.3:a:systemd_project:systemd:240:*:*:*:*:*:*:*
    cpe:2.3:a:systemd_project:systemd:240:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_8_s390x:*:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_8_s390x:*:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 20-02-2022 - 06:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1746057
    title CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment systemd is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592001
          • comment systemd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152092006
        • AND
          • comment systemd-container is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592003
          • comment systemd-container is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990004
        • AND
          • comment systemd-debugsource is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592005
          • comment systemd-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990006
        • AND
          • comment systemd-devel is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592007
          • comment systemd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152092008
        • AND
          • comment systemd-journal-remote is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592009
          • comment systemd-journal-remote is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990010
        • AND
          • comment systemd-libs is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592011
          • comment systemd-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152092012
        • AND
          • comment systemd-pam is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592013
          • comment systemd-pam is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990014
        • AND
          • comment systemd-tests is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592015
          • comment systemd-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990016
        • AND
          • comment systemd-udev is earlier than 0:239-18.el8
            oval oval:com.redhat.rhsa:tst:20193592017
          • comment systemd-udev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190990018
    rhsa
    id RHSA-2019:3592
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3592: systemd security, bug fix, and enhancement update (Moderate)
  • rhsa
    id RHSA-2019:3941
rpms
  • systemd-0:239-18.el8
  • systemd-container-0:239-18.el8
  • systemd-container-debuginfo-0:239-18.el8
  • systemd-debuginfo-0:239-18.el8
  • systemd-debugsource-0:239-18.el8
  • systemd-devel-0:239-18.el8
  • systemd-journal-remote-0:239-18.el8
  • systemd-journal-remote-debuginfo-0:239-18.el8
  • systemd-libs-0:239-18.el8
  • systemd-libs-debuginfo-0:239-18.el8
  • systemd-pam-0:239-18.el8
  • systemd-pam-debuginfo-0:239-18.el8
  • systemd-tests-0:239-18.el8
  • systemd-tests-debuginfo-0:239-18.el8
  • systemd-udev-0:239-18.el8
  • systemd-udev-debuginfo-0:239-18.el8
refmap via4
fedora
  • FEDORA-2019-24e1d561e5
  • FEDORA-2019-8a7dfdf1f3
  • FEDORA-2019-d5bd5f0aa4
misc
Last major update 20-02-2022 - 06:15
Published 04-09-2019 - 12:15
Last modified 20-02-2022 - 06:15
Back to Top