4.9
CVSSv2

CVE-2019-6454

Published: 21/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

An issue exists in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

systemd project systemd 239

opensuse leap 15.0

netapp active iq performance analytics services -

debian debian linux 8.0

debian debian linux 9.0

fedoraproject fedora 29

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server tus 7.4

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux server update services for sap solutions 8.2

redhat enterprise linux server update services for sap solutions 8.1

redhat enterprise linux for power little endian eus 8.2

redhat enterprise linux for ibm z systems eus 8.2

redhat enterprise linux for ibm z systems eus 8.1

redhat enterprise linux for power little endian eus 8.1

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for ibm z systems eus 8.4

redhat enterprise linux for power little endian eus 8.4

redhat enterprise linux server update services for sap solutions 7.4

redhat enterprise linux server update services for sap solutions 7.3

redhat enterprise linux compute node eus 7.5

redhat enterprise linux server for power little endian update services for sap solutions 7.4

redhat enterprise linux server update services for sap solutions 8.0

redhat enterprise linux for power little endian eus 7.4

redhat enterprise linux for ibm z systems eus 7.4

redhat enterprise linux for power little endian eus 7.5

redhat enterprise linux for power big endian eus 7.4

redhat enterprise linux for ibm z systems eus 7.5

redhat enterprise linux server for power little endian update services for sap solutions 8.0

redhat enterprise linux server for power little endian update services for sap solutions 8.1

redhat enterprise linux server for power little endian update services for sap solutions 8.2

redhat enterprise linux server for power little endian update services for sap solutions 7.3

mcafee web gateway

Vendor Advisories

systemd could be made to crash if it received specially a crafted D-Bus message ...
Chris Coulson discovered a flaw in systemd leading to denial of service An unprivileged user could take advantage of this issue to crash PID1 by sending a specially crafted D-Bus message on the system bus For the stable distribution (stretch), this problem has been fixed in version 232-25+deb9u9 We recommend that you upgrade your systemd package ...
It was found that bus_process_object() in bus-objectsc allocates a buffer on the stack large enough to temporarily store the object path specified in the incoming message A malicious unprivileged local user to send a message which results in the stack pointer moving outside of the bounds of the currently mapped stack region, jumping over the stac ...
Synopsis Important: systemd security and bug fix update Type/Severity Security Advisory: Important Topic An update for systemd is now available for Red Hat Enterprise Linux 74 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabi ...
Synopsis Important: systemd security update Type/Severity Security Advisory: Important Topic An update for systemd is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux 73 Update Services for SAP S ...
Synopsis Important: redhat-virtualization-host security update Type/Severity Security Advisory: Important Topic An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: rhvm-appliance security update Type/Severity Security Advisory: Moderate Topic An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnera ...
Synopsis Important: systemd security update Type/Severity Security Advisory: Important Topic An update for systemd is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: systemd security and bug fix update Type/Severity Security Advisory: Important Topic An update for systemd is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabi ...
Synopsis Moderate: systemd security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for systemd is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Moderate: OpenShift Container Platform 461 image security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat OpenShift Container Platform 46Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability S ...
It was found that bus_process_object() in bus-objectsc allocates a buffer on the stack large enough to temporarily store the object path specified in the incoming message A malicious unprivileged local user to send a message which results in the stack pointer moving outside of the bounds of the currently mapped stack region, jumping over the stac ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message <!--X-Subject-Header-End--> <!--X-Head-of-Message ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...