2018-09-11 13:06:17 -04:00
{
2019-04-23 20:01:03 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secalert@redhat.com" ,
"ID" : "CVE-2018-16865" ,
"STATE" : "PUBLIC"
2019-03-17 22:57:29 +00:00
} ,
2019-04-23 20:01:03 +00:00
"affects" : {
"vendor" : {
"vendor_data" : [
2019-03-17 22:57:29 +00:00
{
2019-04-23 20:01:03 +00:00
"product" : {
"product_data" : [
2019-03-17 22:57:29 +00:00
{
2019-04-23 20:01:03 +00:00
"product_name" : "systemd" ,
"version" : {
"version_data" : [
2019-03-17 22:57:29 +00:00
{
2019-04-23 20:01:03 +00:00
"version_value" : "through v240"
2019-03-17 22:57:29 +00:00
}
]
}
}
]
} ,
2019-04-23 20:01:03 +00:00
"vendor_name" : "The systemd Project"
2019-03-17 22:57:29 +00:00
}
]
}
} ,
2019-04-23 20:01:03 +00:00
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable."
2019-01-10 11:20:52 -03:00
}
2019-03-17 22:57:29 +00:00
]
} ,
2019-04-23 20:01:03 +00:00
"impact" : {
"cvss" : [
2019-03-17 22:57:29 +00:00
[
{
2019-04-23 20:01:03 +00:00
"vectorString" : "7.5/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"version" : "3.0"
2019-03-17 22:57:29 +00:00
}
]
]
} ,
2019-04-23 20:01:03 +00:00
"problemtype" : {
"problemtype_data" : [
2019-01-10 11:20:52 -03:00
{
2019-04-23 20:01:03 +00:00
"description" : [
2019-03-17 22:57:29 +00:00
{
2019-04-23 20:01:03 +00:00
"lang" : "eng" ,
"value" : "CWE-770"
2019-03-17 22:57:29 +00:00
}
]
2019-01-10 11:20:52 -03:00
}
2019-03-17 22:57:29 +00:00
]
} ,
2019-04-23 20:01:03 +00:00
"references" : {
"reference_data" : [
2019-04-23 04:53:58 -07:00
{
2019-04-23 20:01:03 +00:00
"name" : "RHSA-2019:0342" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0342"
2019-04-23 04:53:58 -07:00
} ,
2019-03-17 22:57:29 +00:00
{
2019-04-23 20:01:03 +00:00
"name" : "[debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update" ,
"refsource" : "MLIST" ,
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "106525" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/106525"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "DSA-4367" ,
"refsource" : "DEBIAN" ,
"url" : "https://www.debian.org/security/2019/dsa-4367"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "RHSA-2019:0204" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0204"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "https://security.netapp.com/advisory/ntap-20190117-0001/" ,
"refsource" : "CONFIRM" ,
"url" : "https://security.netapp.com/advisory/ntap-20190117-0001/"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "https://www.qualys.com/2019/01/09/system-down/system-down.txt" ,
"refsource" : "MISC" ,
"url" : "https://www.qualys.com/2019/01/09/system-down/system-down.txt"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "USN-3855-1" ,
"refsource" : "UBUNTU" ,
"url" : "https://usn.ubuntu.com/3855-1/"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "RHSA-2019:0049" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0049"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "RHSA-2019:0271" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0271"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "RHSA-2019:0361" ,
"refsource" : "REDHAT" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0361"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"name" : "GLSA-201903-07" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201903-07"
2019-03-17 22:57:29 +00:00
} ,
{
2019-04-23 20:01:03 +00:00
"url" : "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" ,
"refsource" : "MISC" ,
"name" : "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
2019-04-24 06:00:47 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHBA-2019:0327" ,
"url" : "https://access.redhat.com/errata/RHBA-2019:0327"
2019-05-10 15:00:49 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[oss-security] 20190510 Re: System Down: A systemd-journald exploit" ,
"url" : "http://www.openwall.com/lists/oss-security/2019/05/10/4"
2019-05-13 17:00:47 +00:00
} ,
{
"refsource" : "BUGTRAQ" ,
"name" : "20190513 Re: System Down: A systemd-journald exploit" ,
"url" : "https://seclists.org/bugtraq/2019/May/25"
2019-03-17 22:57:29 +00:00
}
]
}
}