CVE-2018-16865

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.
Overview
  • CVE ID
  • CVE-2018-16865
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-01-11T21:29:00
  • Last Modified Date
  • 2023-02-13T04:52:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* 1 OR 240
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/May/21 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/05/10/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/07/20/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106525 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0049 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0271 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0342 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0361 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2402 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2018-16865
https://bugzilla.redhat.com/show_bug.cgi?id=1653861
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/May/25 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201903-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190117-0001/ Third Party Advisory
https://usn.ubuntu.com/3855-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4367 Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.qualys.com/2019/01/09/system-down/system-down.txt Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:40 Added to TrackCVE
2022-12-03 16:21:38 2019-01-11T21:29Z 2019-01-11T21:29:00 CVE Published Date updated
2022-12-03 16:21:38 2022-01-31T18:34:56 CVE Modified Date updated
2022-12-03 16:21:38 Analyzed Vulnerability Status updated
2023-02-02 22:09:00 2023-02-02T21:18:13 CVE Modified Date updated
2023-02-02 22:09:00 Analyzed Modified Vulnerability Status updated
2023-02-02 22:09:00 An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable. An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Description updated
2023-02-02 22:09:02 References updated
2023-02-13 05:10:35 2023-02-13T04:52:11 CVE Modified Date updated
2023-02-13 05:10:35 An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable. Description updated