Executive Summary

Informations
Name CVE-2018-16864 First vendor Publication 2019-01-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 56
Os 3
Os 2
Os 1
Os 4
Os 2
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49618 - Revision : 1 - Type : FILE-OTHER
2019-04-30 Unix systemd-journald memory corruption attempt
RuleID : 49617 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0049.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4367.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2019-18b3a10c7f.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1141.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106523
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
https://security.netapp.com/advisory/ntap-20190117-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4367
GENTOO https://security.gentoo.org/glsa/201903-07
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.qualys.com/2019/01/09/system-down/system-down.txt
MLIST http://www.openwall.com/lists/oss-security/2021/07/20/2
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0049
https://access.redhat.com/errata/RHSA-2019:0204
https://access.redhat.com/errata/RHSA-2019:0271
https://access.redhat.com/errata/RHSA-2019:0342
https://access.redhat.com/errata/RHSA-2019:0361
https://access.redhat.com/errata/RHSA-2019:2402
UBUNTU https://usn.ubuntu.com/3855-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-02-13 09:27:42
  • Multiple Updates
2023-02-03 05:28:06
  • Multiple Updates
2022-01-31 21:23:09
  • Multiple Updates
2022-01-29 12:34:49
  • Multiple Updates
2021-08-05 01:28:37
  • Multiple Updates
2021-07-20 21:23:24
  • Multiple Updates
2021-06-24 12:27:32
  • Multiple Updates
2021-05-05 01:30:18
  • Multiple Updates
2021-05-04 13:12:56
  • Multiple Updates
2021-04-22 02:27:30
  • Multiple Updates
2020-10-16 12:21:24
  • Multiple Updates
2020-09-18 21:23:03
  • Multiple Updates
2020-05-23 02:12:54
  • Multiple Updates
2020-05-23 01:09:33
  • Multiple Updates
2019-08-07 21:19:58
  • Multiple Updates
2019-05-03 00:19:00
  • Multiple Updates
2019-04-29 21:19:24
  • Multiple Updates
2019-04-26 21:19:39
  • Multiple Updates
2019-04-24 13:19:11
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:55
  • Multiple Updates
2019-03-12 17:19:28
  • Multiple Updates
2019-03-11 13:18:57
  • Multiple Updates
2019-03-05 00:19:10
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2019-02-05 17:19:25
  • Multiple Updates
2019-01-30 21:18:43
  • Multiple Updates
2019-01-23 17:19:22
  • Multiple Updates
2019-01-18 17:19:10
  • Multiple Updates
2019-01-15 17:19:30
  • Multiple Updates
2019-01-14 17:19:27
  • Multiple Updates
2019-01-12 17:18:59
  • Multiple Updates
2019-01-12 00:18:58
  • First insertion