Versio.io

CVE-2018-15686

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 26-10-2018 04:29
Last modified: - 31-01-2022 07:27
Total changes: - 4

Description

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
7.8
Base score
1.8
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=esm
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=18.10
vendor=Debian AND product=debian_linux AND version=8.0
OR
vendor=systemd_project AND product=systemd AND versionEndIncluding=239
OR
vendor=oracle AND product=communications_cloud_native_core_network_function_cloud_native_environment AND version=1.4.0
 

Reference

 


Keywords

NVD

 

CVE-2018-15686

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.