CWE
285
Advisory Published
CVE Published
Updated

CVE-2019-15718

First published: Tue Aug 27 2019(Updated: )

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/systemd<0:239-18.el8
0:239-18.el8
Systemd Project Systemd=240
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Redhat Openshift Container Platform=4.1
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Eus=8.2
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux For Ibm Z Systems 8 S390x
Redhat Enterprise Linux For Ibm Z Systems Eus=8.1
Redhat Enterprise Linux For Ibm Z Systems Eus=8.2
Redhat Enterprise Linux For Ibm Z Systems Eus=8.4
Redhat Enterprise Linux For Ibm Z Systems Eus S390x=8.1
Redhat Enterprise Linux For Ibm Z Systems Eus S390x=8.2
Redhat Enterprise Linux For Power Little Endian=8.0
Redhat Enterprise Linux For Power Little Endian Eus=8.1
Redhat Enterprise Linux For Power Little Endian Eus=8.2
Redhat Enterprise Linux For Power Little Endian Eus=8.4
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Server Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server Update Services For Sap Solutions=8.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2019-15718.

  • What is the severity of CVE-2019-15718?

    The severity of CVE-2019-15718 is medium with a CVSS score of 5.3.

  • What is the affected software of CVE-2019-15718?

    The affected software includes systemd versions 240, 243, and earlier, as well as Red Hat Enterprise Linux 8.0, 8.1, 8.2, 8.4, and other related distributions.

  • How can an attacker exploit CVE-2019-15718?

    An attacker can exploit CVE-2019-15718 by calling all DBus methods, even privileged operations, through the exposed DBus interface org.freedesktop.resolve1.

  • Where can I find more information about CVE-2019-15718?

    More information about CVE-2019-15718 can be found at the following references: [GitHub Pull Request](https://github.com/systemd/systemd/pull/13457), [Bugzilla](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1748767).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203