5.5

CVE-2019-6454

Exploit

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Systemd ProjectSystemd Version239
OpensuseLeap Version15.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
FedoraprojectFedora Version29
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version18.10
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Eus Version7.4
RedhatEnterprise Linux Eus Version7.5
RedhatEnterprise Linux Eus Version8.1
RedhatEnterprise Linux Eus Version8.2
RedhatEnterprise Linux Eus Version8.4
McafeeWeb Gateway Version < 7.7.2.21
McafeeWeb Gateway Version >= 7.8.0 < 7.8.2.8
McafeeWeb Gateway Version >= 8.0.0 < 8.1.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.11% 0.309
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 4.9 3.9 6.9
AV:L/AC:L/Au:N/C:N/I:N/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://www.openwall.com/lists/oss-security/2021/07/20/2
Third Party Advisory
Exploit
Mailing List
http://www.openwall.com/lists/oss-security/2019/02/18/3
Patch
Third Party Advisory
Mailing List
http://www.securityfocus.com/bid/107081
Third Party Advisory
VDB Entry
https://usn.ubuntu.com/3891-1/
Third Party Advisory