CVE-2019-6454

medium

Description

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

References

https://www.debian.org/security/2019/dsa-4393

https://usn.ubuntu.com/3891-1/

https://security.netapp.com/advisory/ntap-20190327-0004/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/

https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10278

https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c

https://access.redhat.com/errata/RHSA-2019:2805

https://access.redhat.com/errata/RHSA-2019:1502

https://access.redhat.com/errata/RHSA-2019:1322

https://access.redhat.com/errata/RHSA-2019:0990

https://access.redhat.com/errata/RHSA-2019:0368

http://www.securityfocus.com/bid/107081

http://www.openwall.com/lists/oss-security/2021/07/20/2

http://www.openwall.com/lists/oss-security/2019/02/19/1

http://www.openwall.com/lists/oss-security/2019/02/18/3

http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html

http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html

Details

Source: Mitre, NVD

Published: 2019-03-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium