Lucene search

K
nvd[email protected]NVD:CVE-2018-16866
HistoryJan 11, 2019 - 7:29 p.m.

CVE-2018-16866

2019-01-1119:29:00
CWE-200
CWE-125
web.nvd.nist.gov

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ‘:’. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Affected configurations

NVD
Node
systemd_projectsystemdRange221239
Node
debiandebian_linuxMatch9.0
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
netappactive_iq_performance_analytics_servicesMatch-
OR
netappelement_software
Node
redhatenterprise_linuxMatch7.6
OR
redhatenterprise_linux_compute_node_eusMatch7.6
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_for_ibm_z_systems_\(structure_a\)Match7_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch7.6
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.6
OR
redhatenterprise_linux_for_power_little_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch7.6
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%