Versio.io

CVE-2019-15718

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 04-09-2019 02:15
Last modified: - 20-02-2022 07:15
Total changes: - 3

Description

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Low
Attack complexity
Local
Attack vector
None
Availability
Low
Confidentiality
Low
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
4.4
Base score
1.8
2.5
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=systemd_project AND product=systemd AND version=240
OR
vendor=fedoraproject AND product=fedora AND version=29
vendor=fedoraproject AND product=fedora AND version=30
vendor=fedoraproject AND product=fedora AND version=31
OR
vendor=Red Hat Enterprise Linux AND product=openshift_container_platform AND version=4.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=8.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_8_s390x
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_eus AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_eus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_eus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_eus_s390x AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_ibm_z_systems_eus_s390x AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_power_little_endian AND version=8.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_power_little_endian_eus AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_power_little_endian_eus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_for_power_little_endian_eus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_aus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_aus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_tus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_tus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_update_services_for_sap_solutions AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_update_services_for_sap_solutions AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_update_services_for_sap_solutions AND version=8.4
 

Reference

 


Keywords

NVD

 

CVE-2019-15718

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.