Lucene search

K
redhatcveRedhat.comRH:CVE-2019-6454
HistoryFeb 28, 2020 - 7:43 p.m.

CVE-2019-6454

2020-02-2819:43:24
redhat.com
access.redhat.com
15

0.0004 Low

EPSS

Percentile

10.2%

It was discovered that systemd allocates a buffer large enough to store the path field of a dbus message without performing enough checks. A local attacker may trigger this flaw by sending a dbus message to systemd with a large path making systemd crash or possibly elevating his privileges.