systemd vulnerabilities

Related Vulnerabilities: CVE-2018-16864   CVE-2018-16865   CVE-2018-16866  

Several security issues were fixed in systemd.

It was discovered that systemd-journald allocated variable-length buffers for certain message fields on the stack. A local attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2018-16864)

11 January 2019

systemd vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in systemd.

Software Description

  • systemd - system and service manager

Details

It was discovered that systemd-journald allocated variable-length buffers for certain message fields on the stack. A local attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2018-16864)

It was discovered that systemd-journald allocated variable-length arrays of objects representing message fields on the stack. A local attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2018-16865)

An out-of-bounds read was discovered in systemd-journald. A local attacker could potentially exploit this to obtain sensitive information and bypass ASLR protections. (CVE-2018-16866)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
systemd - 239-7ubuntu10.6
Ubuntu 18.04 LTS
systemd - 237-3ubuntu10.11
Ubuntu 16.04 LTS
systemd - 229-4ubuntu21.15

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References