Versio.io

CVE-2018-16888

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 14-01-2019 11:29
Last modified: - 31-01-2022 07:37
Total changes: - 4

Description

It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
High
Attack complexity
Local
Attack vector
High
Availability
None
Confidentiality
None
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
4.7
Base score
1.0
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=systemd_project AND product=systemd AND versionEndExcluding=237
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=esm
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=19.10
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=7.0
OR
vendor=netapp AND product=active_iq_performance_analytics_services AND version=-
vendor=netapp AND product=element_software AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2018-16888

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.