Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2019-15718: systemd: systemd-resolved allows unprivileged users to configure DNS

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2019-15718: systemd: systemd-resolved allows unprivileged users to configure DNS

Severity
4
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:N)
Published
09/04/2019
Created
12/30/2020
Added
12/29/2020
Modified
02/22/2022

Description

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

Solution(s)

  • linuxrpm-upgrade-redhat-coreos

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;