Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-6454
HistoryFeb 19, 2019 - 12:00 a.m.

CVE-2019-6454

2019-02-1900:00:00
ubuntu.com
ubuntu.com
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

9.3%

An issue was discovered in sd-bus in systemd 239. bus_process_object() in
libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer
for temporarily storing the object path of incoming D-Bus messages. An
unprivileged local user can exploit this by sending a specially crafted
message to PID1, causing the stack pointer to jump over the stack guard
pages into an unmapped memory region and trigger a denial of service
(systemd PID1 crash and kernel panic).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsystemd< 237-3ubuntu10.13UNKNOWN
ubuntu18.10noarchsystemd< 239-7ubuntu10.8UNKNOWN
ubuntu16.04noarchsystemd< 229-4ubuntu21.16UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

9.3%