Executive Summary

Informations
Name CVE-2018-16866 First vendor Publication 2019-01-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 55
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4367.nasl - Type : ACT_GATHER_INFO
2019-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2019-18b3a10c7f.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2019-1141.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106527
BUGTRAQ https://seclists.org/bugtraq/2019/May/25
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
https://security.netapp.com/advisory/ntap-20190117-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4367
FULLDISC http://seclists.org/fulldisclosure/2019/May/21
GENTOO https://security.gentoo.org/glsa/201903-07
MISC http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Ex...
https://www.qualys.com/2019/01/09/system-down/system-down.txt
MLIST http://www.openwall.com/lists/oss-security/2019/05/10/4
REDHAT https://access.redhat.com/errata/RHSA-2019:2091
https://access.redhat.com/errata/RHSA-2019:3222
https://access.redhat.com/errata/RHSA-2020:0593
UBUNTU https://usn.ubuntu.com/3855-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-02-13 09:27:42
  • Multiple Updates
2023-02-02 21:28:02
  • Multiple Updates
2022-02-20 12:36:10
  • Multiple Updates
2022-01-29 01:51:21
  • Multiple Updates
2022-01-29 00:23:17
  • Multiple Updates
2021-05-05 01:29:37
  • Multiple Updates
2021-05-04 13:10:41
  • Multiple Updates
2021-04-22 02:24:30
  • Multiple Updates
2020-05-23 02:12:54
  • Multiple Updates
2020-05-23 01:09:33
  • Multiple Updates
2019-05-14 05:18:17
  • Multiple Updates
2019-05-14 00:19:04
  • Multiple Updates
2019-05-13 21:19:23
  • Multiple Updates
2019-05-10 21:19:18
  • Multiple Updates
2019-03-11 21:19:42
  • Multiple Updates
2019-03-11 13:18:57
  • Multiple Updates
2019-02-07 00:19:08
  • Multiple Updates
2019-01-18 17:19:10
  • Multiple Updates
2019-01-14 17:19:27
  • Multiple Updates
2019-01-12 17:18:59
  • Multiple Updates
2019-01-12 00:18:58
  • First insertion