[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-16864Date: (C)2019-01-11   (M)2023-12-22


An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 4.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106523
DSA-4367
GLSA-201903-07
RHBA-2019:0327
RHSA-2019:0049
RHSA-2019:0204
RHSA-2019:0271
RHSA-2019:0342
RHSA-2019:0361
RHSA-2019:2402
USN-3855-1
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
http://www.openwall.com/lists/oss-security/2021/07/20/2
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
https://security.netapp.com/advisory/ntap-20190117-0001/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt

CWE    1
CWE-770
OVAL    14
oval:org.secpod.oval:def:89003392
oval:org.secpod.oval:def:603605
oval:org.secpod.oval:def:53491
oval:org.secpod.oval:def:51191
...

© SecPod Technologies