Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-6454 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 5
Os 5
Os 1
Os 1
Os 5
Os 1
Os 5
Os 1
Os 5
Os 5
Os 5
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107081
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://security.netapp.com/advisory/ntap-20190327-0004/
DEBIAN https://www.debian.org/security/2019/dsa-4393
MISC https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-o...
MLIST http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:2805
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
UBUNTU https://usn.ubuntu.com/3891-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:40:18
  • Multiple Updates
2022-02-20 13:23:16
  • Multiple Updates
2022-01-29 00:23:17
  • Multiple Updates
2021-08-05 01:34:40
  • Multiple Updates
2021-07-20 21:23:24
  • Multiple Updates
2021-05-04 13:37:46
  • Multiple Updates
2021-04-22 02:49:35
  • Multiple Updates
2020-05-23 02:32:16
  • Multiple Updates
2019-09-20 12:06:19
  • Multiple Updates
2019-06-19 12:10:16
  • Multiple Updates
2019-06-04 21:19:28
  • Multiple Updates
2019-05-28 09:19:11
  • Multiple Updates
2019-05-07 13:19:24
  • Multiple Updates
2019-04-10 13:19:16
  • Multiple Updates
2019-04-02 21:19:44
  • Multiple Updates
2019-03-28 00:19:11
  • Multiple Updates
2019-03-21 21:19:23
  • First insertion