First published: Fri Oct 26 2018(Updated: )
A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.
Credit: security@ubuntu.com security@ubuntu.com
Affected Software | Affected Version | How to fix |
---|---|---|
Canonical Ubuntu Linux | =16.04 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =18.10 | |
Systemd Project Systemd | >=235<240 | |
debian/systemd | 247.3-7+deb11u5 247.3-7+deb11u6 252.30-1~deb12u2 256.6-1 256.7-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-15687 is a race condition vulnerability in chown_one() of systemd that allows an attacker to set arbitrary permissions on arbitrary files.
Affected releases are systemd versions up to and including 239.
CVE-2018-15687 has a severity rating of high.
To fix CVE-2018-15687 in Ubuntu 16.04 LTS, update the systemd package to version 229-4ubuntu21.8 or higher.
More information about CVE-2018-15687 can be found at the following references: [CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687), [Ubuntu Security Notice USN-3816-1](https://ubuntu.com/security/notices/USN-3816-1), [NVD CVE-2018-15687](https://nvd.nist.gov/vuln/detail/CVE-2018-15687).