Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-16864

Disclosure Date: January 11, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • oracle,
  • redhat,
  • systemd project

Products

  • communications session border controller 8.0.0,
  • communications session border controller 8.1.0,
  • communications session border controller 8.2.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise communications broker 3.0.0,
  • enterprise communications broker 3.1.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server 7.4,
  • enterprise linux server 7.5,
  • enterprise linux server 7.6,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.6,
  • enterprise linux server eus 7.4,
  • enterprise linux server eus 7.6,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 7.0,
  • systemd,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10

Additional Info

Technical Analysis