Vulnerability CVE-2018-16864: Information

Description

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

Severity: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Jan. 11, 2019
Modified: Feb. 13, 2023
Error type identifier: CWE-770

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.qualys.com/2019/01/09/system-down/system-down.txt
  • Exploit
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
  • Issue Tracking
  • Patch
  • Third Party Advisory
USN-3855-1
  • Third Party Advisory
106523
  • Third Party Advisory
  • VDB Entry
DSA-4367
  • Third Party Advisory
RHSA-2019:0049
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20190117-0001/
  • Third Party Advisory
[debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
  • Third Party Advisory
RHSA-2019:0204
  • Third Party Advisory
RHSA-2019:0271
  • Third Party Advisory
RHSA-2019:0342
  • Third Party Advisory
RHSA-2019:0361
  • Third Party Advisory
GLSA-201903-07
  • Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
  • Patch
  • Third Party Advisory
RHBA-2019:0327
  • Third Party Advisory
RHSA-2019:2402
  • Third Party Advisory
[oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
  • Mailing List
    1. Configuration 1

      cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
      End including
      240

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.5:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:a:oracle:enterprise_communications_broker:3.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_session_border_controller:8.2.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*