First published: Tue Nov 27 2018(Updated: )
A flaw was found in systemd-journald. An uncontrolled alloca() by writing a crafted message to /run/systemd/journal/socket that results in a stack buffer overflow. This can lead to a denial of service attack or arbitrary code execution in some cases.
Credit: secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Systemd Project Systemd | <=240 | |
Redhat Enterprise Linux Desktop | =7.0 | |
Redhat Enterprise Linux Server | =7.0 | |
Redhat Enterprise Linux Server Aus | =7.3 | |
Redhat Enterprise Linux Server Aus | =7.6 | |
Redhat Enterprise Linux Server Eus | =7.5 | |
Redhat Enterprise Linux Server Eus | =7.6 | |
Redhat Enterprise Linux Server Tus | =7.3 | |
Redhat Enterprise Linux Server Tus | =7.6 | |
Redhat Enterprise Linux Workstation | =7.0 | |
Debian Debian Linux | =8.0 | |
Debian Debian Linux | =9.0 | |
Canonical Ubuntu Linux | =16.04 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =18.10 | |
Oracle Communications Session Border Controller | =8.0.0 | |
Oracle Communications Session Border Controller | =8.1.0 | |
Oracle Communications Session Border Controller | =8.2.0 | |
Oracle Enterprise Communications Broker | =3.0.0 | |
Oracle Enterprise Communications Broker | =3.1.0 | |
debian/systemd | <=240-2<=43-1<=232-25+deb9u6 | 240-4 232-25+deb9u7 |
ubuntu/systemd | <237-3ubuntu10.11 | 237-3ubuntu10.11 |
ubuntu/systemd | <239-7ubuntu10.6 | 239-7ubuntu10.6 |
ubuntu/systemd | <229-4ubuntu21.15 | 229-4ubuntu21.15 |
debian/systemd | 247.3-7+deb11u5 252.26-1~deb12u2 256.4-3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-16865 is a vulnerability in systemd-journald that allows an attacker to crash the system by allocating memory without limits.
The severity of CVE-2018-16865 is high, with a CVSS score of 7.8.
An attacker can exploit CVE-2018-16865 by sending a large number of entries to the journal socket in systemd-journald, causing the stack to clash with another memory region and potentially crashing the system.
To fix CVE-2018-16865 on Ubuntu systems, update the systemd package to version 229-4ubuntu21.15.
You can find more information about CVE-2018-16865 at the following references:• [MITRE CVE-2018-16865](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865)• [Ubuntu Security Notice USN-3855-1](https://ubuntu.com/security/notices/USN-3855-1)• [NVD CVE-2018-16865](https://nvd.nist.gov/vuln/detail/CVE-2018-16865)