CVE-2018-6954

NameCVE-2018-6954
Descriptionsystemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs890779

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
systemd (PTS)jessie, jessie (lts)215-17+deb8u15vulnerable
stretch (security)232-25+deb9u14vulnerable
stretch (lts), stretch232-25+deb9u16vulnerable
buster241-7~deb10u8fixed
buster (security)241-7~deb10u10fixed
bullseye247.3-7+deb11u4fixed
bookworm252.22-1~deb12u1fixed
sid, trixie255.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
systemdsourcewheezy(not affected)
systemdsource(unstable)238-1low890779

Notes

[stretch] - systemd <ignored> (Minor issue, too intrusive to backport)
[jessie] - systemd <postponed> (Minor issue, revisit if/when fixed upstream)
[wheezy] - systemd <not-affected> (/etc/tmpfiles.d not supported in Wheezy)
https://github.com/systemd/systemd/issues/7986
https://github.com/systemd/systemd/pull/8822
https://www.openwall.com/lists/oss-security/2018/12/22/1

Search for package or bug name: Reporting problems