Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16866

Published: 11 January 2019

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Priority

Medium

Cvss 3 Severity Score

3.3

Score breakdown

Status

Package Release Status
systemd
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Not vulnerable
(code not built)
xenial
Released (229-4ubuntu21.15)
bionic
Released (237-3ubuntu10.11)
cosmic
Released (239-7ubuntu10.6)

Severity score breakdown

Parameter Value
Base score 3.3
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N