Vulnerability CVE-2018-15686


Published: 2018-10-26

Description:
A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freedesktop -> Systemd 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/105747
https://access.redhat.com/errata/RHSA-2019:2091
https://github.com/systemd/systemd/pull/10519
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://usn.ubuntu.com/3816-1/
https://www.exploit-db.com/exploits/45714/

Copyright 2024, cxsecurity.com

 

Back to Top