Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-6454

Disclosure Date: March 21, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mcafee,
  • netapp,
  • opensuse,
  • redhat,
  • systemd project

Products

  • active iq performance analytics services -,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 8.0,
  • enterprise linux compute node eus 7.5,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.4,
  • enterprise linux eus 7.5,
  • enterprise linux eus 8.1,
  • enterprise linux eus 8.2,
  • enterprise linux eus 8.4,
  • enterprise linux for ibm z systems eus 7.4,
  • enterprise linux for ibm z systems eus 7.5,
  • enterprise linux for ibm z systems eus 8.1,
  • enterprise linux for ibm z systems eus 8.2,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for power big endian eus 7.4,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 7.4,
  • enterprise linux for power little endian eus 7.5,
  • enterprise linux for power little endian eus 8.1,
  • enterprise linux for power little endian eus 8.2,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server eus 7.6,
  • enterprise linux server for power little endian update services for sap solutions 7.3,
  • enterprise linux server for power little endian update services for sap solutions 7.4,
  • enterprise linux server for power little endian update services for sap solutions 8.0,
  • enterprise linux server for power little endian update services for sap solutions 8.1,
  • enterprise linux server for power little endian update services for sap solutions 8.2,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.4,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server update services for sap solutions 7.3,
  • enterprise linux server update services for sap solutions 7.4,
  • enterprise linux server update services for sap solutions 8.0,
  • enterprise linux server update services for sap solutions 8.1,
  • enterprise linux server update services for sap solutions 8.2,
  • enterprise linux workstation 7.0,
  • fedora 29,
  • leap 15.0,
  • systemd 239,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • web gateway

References

Advisory

Additional Info

Technical Analysis