U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2019-6454 Detail

Description

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/02/18/3 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/02/19/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit  Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/107081 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:0368 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0990 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1322 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1502 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2805 Third Party Advisory 
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c Patch  Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://security.netapp.com/advisory/ntap-20190327-0004/ Third Party Advisory 
https://usn.ubuntu.com/3891-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4393 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-6454
NVD Published Date:
03/21/2019
NVD Last Modified:
11/06/2023
Source:
MITRE