CVE-2018-15687

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.
Overview
  • CVE ID
  • CVE-2018-15687
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-26T14:29:00
  • Last Modified Date
  • 2023-04-20T18:38:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* 1 OR 239
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/systemd/systemd/pull/10517/commits Patch Third Party Advisory
http://www.securityfocus.com/bid/105748 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45715/ Exploit Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201810-10 Third Party Advisory
https://usn.ubuntu.com/3816-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:41 Added to TrackCVE
2022-12-03 13:50:25 2018-10-26T14:29Z 2018-10-26T14:29:00 CVE Published Date updated
2022-12-03 13:50:25 2022-01-31T18:29:02 CVE Modified Date updated
2022-12-03 13:50:25 Analyzed Vulnerability Status updated
2023-04-20 21:20:14 2023-04-20T18:38:04 CVE Modified Date updated