Lucene search

K
nvd[email protected]NVD:CVE-2019-6454
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-6454

2019-03-2116:01:08
CWE-787
web.nvd.nist.gov
7

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

10.1%

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

Affected configurations

Nvd
Node
systemd_projectsystemdMatch239
Node
opensuseleapMatch15.0
Node
netappactive_iq_performance_analytics_servicesMatch-
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
fedoraprojectfedoraMatch29
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_compute_node_eusMatch7.5
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch7.4
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch7.5
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.4
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch7.4
OR
redhatenterprise_linux_for_power_little_endian_eusMatch7.5
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch7.3
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.0
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.3
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.0
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_workstationMatch7.0
Node
mcafeeweb_gatewayRange<7.7.2.21
OR
mcafeeweb_gatewayRange7.8.07.8.2.8
OR
mcafeeweb_gatewayRange8.0.08.1.1
VendorProductVersionCPE
systemd_projectsystemd239cpe:2.3:a:systemd_project:systemd:239:*:*:*:*:*:*:*
opensuseleap15.0cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
netappactive_iq_performance_analytics_services-cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
fedoraprojectfedora29cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonicalubuntu_linux18.10cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 531

References

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

10.1%