3.3
CVSSv3

CVE-2018-16866

Published: 11/01/2019 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An out of bounds read exists in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

systemd project systemd

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

netapp active iq performance analytics services -

netapp element software

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux server 7.0

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for power big endian 7.0

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux 7.6

redhat enterprise linux server update services for sap solutions 7.6

redhat enterprise linux server update services for sap solutions 7.4

redhat enterprise linux compute node eus 7.6

redhat enterprise linux server for power little endian update services for sap solutions 7.4

redhat enterprise linux server for power little endian update services for sap solutions 7.6

redhat enterprise linux for ibm z systems \\(structure a\\) 7_s390x

redhat enterprise linux for ibm z systems eus 7.6

redhat enterprise linux for power big endian eus 7.6

redhat enterprise linux for power little endian eus 7.6

Vendor Advisories

Several security issues were fixed in systemd ...
Synopsis Moderate: systemd security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for systemd is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabilit ...
Synopsis Moderate: systemd security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for systemd is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring Sy ...
Synopsis Moderate: systemd security update Type/Severity Security Advisory: Moderate Topic An update for systemd is now available for Red Hat Enterprise Linux 74 Advanced Update Support, Red Hat Enterprise Linux 74 Telco Extended Update Support, and Red Hat Enterprise Linux 74 Update Services for SAP Sol ...
Synopsis Moderate: systemd security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for systemd is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabilit ...
Debian Bug report logs - #918848 systemd: CVE-2018-16865 Package: src:systemd; Maintainer for src:systemd is Debian systemd Maintainers <pkg-systemd-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 9 Jan 2019 21:45:14 UTC Severity: grave Tags: security, upstream ...
Debian Bug report logs - #918841 systemd: CVE-2018-16864 Package: src:systemd; Maintainer for src:systemd is Debian systemd Maintainers <pkg-systemd-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 9 Jan 2019 21:39:02 UTC Severity: grave Tags: security, upstream ...
Large syslogd messages sent to journald can cause stack corruption, causing journald to crash The version of systemd on Amazon Linux 2 is not vulnerable to privilege escalation in this case (CVE-2018-16864) Large native messages to journald can cause stack corruption, leading to possible local privilege escalation(CVE-2018-16865) Please note, ...
It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state (CVE-2018-15686) An out of bounds read was discovered in ...
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':' A local attacker can use this flaw to disclose process memory data ...
An out-of-bounds read has been found in the journald component of systemd >= v221 and < v240, in the syslog_parse_identifier() function in journald-syslogc A crafted syslog message whose last character is ':' can trigger this vulnerability to leak information about the content of the memory ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: System Down: A systemd-journald exploit <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Qualys Securi ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> System Down: A systemd-journald exploit <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Qualys Security A ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: System Down: A systemd-journald exploit <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Qualys Security Advis ...

Github Repositories

Remediation task for CVE-2018-15686, CVE-2018-16866, and CVE-2018-16888 affecting SystemD in EL7

cesa_2019_2091 This module contains a Bolt Task that will remediate CVEs described in CESA-2019:2091 and parallel issues present on other Enterprise Linux 7 (EL7) platforms Table of Contents Description Setup - The basics of getting started with cesa_2019_2091 Beginning with cesa_2019_2091 Usage - Configuration options and additional functionality Limitations - OS compatib

Recent Articles

The D in SystemD stands for Danger, Will Robinson! Defanged exploit code for security holes now out in the wild
The Register • Thomas Claburn in San Francisco • 31 Jan 2019

Capsule8 demos takeover technique to help sysadmins check for vulnerabilities The D in Systemd stands for 'Dammmmit!' A nasty DHCPv6 packet can pwn a vulnerable Linux box

Those who haven't already patched a trio of recent vulnerabilities in the Linux world's SystemD have an added incentive to do so: security biz Capsule8 has published exploit code for the holes. Don't panic, though: the exploit code has been defanged so that it is defeated by basic security measures, and thus shouldn't work in the wild against typical Linux installations. However, Capsule8 or others may reveal ways to bypass those protections, so consider this a heads-up, or an insight into explo...

The D in SystemD stands for Dammmit... Security holes found in much-adored Linux toolkit
The Register • Thomas Claburn in San Francisco • 10 Jan 2019

Patches pending for distros to deal with threat of local privilege escalation to root The D in Systemd stands for 'Dammmmit!' A nasty DHCPv6 packet can pwn a vulnerable Linux box

Security biz Qualys has revealed three vulnerabilities in a component of systemd, a system and service manager used in most major Linux distributions. Patches for the three flaws – CVE-2018-16864, CVE-2018-16865, and CVE-2018-16866 – should appear in distro repos soon as a result of coordinated disclosure. However, Linux distributions such as Debian remain vulnerable at the moment, depending on the version you have installed. "They're aware of the issues and they're releasing patches," said ...