Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16864
HistoryJan 11, 2019 - 8:00 p.m.

CVE-2018-16864

2019-01-1120:00:00
CWE-770
redhat
www.cve.org

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.1%

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

CNA Affected

[
  {
    "product": "systemd",
    "vendor": "The systemd Project",
    "versions": [
      {
        "status": "affected",
        "version": "through v240"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.1%