Multiple vulnerabilities in systemd-journald



Published: 2019-01-11
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-16864
CVE-2018-16865
CVE-2018-16866
CWE-ID CWE-119
CWE-125
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
systemd-journald
Client/Desktop applications / Other client software

Vendor Freedesktop.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU16940

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16864

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to boundary error when handling malicious input. A local attacker can run a specially crafted application, trigger memory corruption and gain elevated privileges to conduct further attacks.

Mitigation

Patches have been sent to linux-distros@openwall.

Vulnerable software versions

systemd-journald: All versions

External links

http://www.qualys.com/2019/01/09/system-down/system-down.txt


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Memory corruption

EUVDB-ID: #VU16941

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16865

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to boundary error when handling malicious input. A local attacker can run a specially crafted application, trigger memory corruption and gain elevated privileges to conduct further attacks.

Mitigation

Patches have been sent to linux-distros@openwall.

Vulnerable software versions

systemd-journald: All versions

External links

http://www.qualys.com/2019/01/09/system-down/system-down.txt


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Out-of-bounds read

EUVDB-ID: #VU16942

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16866

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to out-of-bounds read when handling malicious input. A local attacker can run a specially crafted application and access memory processes data.

Mitigation

Patches have been sent to linux-distros@openwall.

Vulnerable software versions

systemd-journald: All versions

External links

http://www.qualys.com/2019/01/09/system-down/system-down.txt


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###