U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-16865 Detail

Description

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html Third Party Advisory  VDB Entry 
http://seclists.org/fulldisclosure/2019/May/21 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/05/10/4 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2021/07/20/2 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/106525 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0049 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0204 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0271 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0342 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0361 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2402 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865 Issue Tracking  Patch 
https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/May/25 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201903-07 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190117-0001/ Third Party Advisory 
https://usn.ubuntu.com/3855-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4367 Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.qualys.com/2019/01/09/system-down/system-down.txt Exploit  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-770 Allocation of Resources Without Limits or Throttling cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

30 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-16865
NVD Published Date:
01/11/2019
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.