CVE-2019-3815

low

Description

A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash. This issue only affects versions shipped with Red Hat Enterprise since v219-62.2.

References

https://lists.debian.org/debian-lts-announce/2019/03/msg00013.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3815

https://access.redhat.com/errata/RHSA-2019:0201

https://access.redhat.com/errata/RHBA-2019:0327

http://www.securityfocus.com/bid/106632

Details

Source: Mitre, NVD

Published: 2019-01-28

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 3.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Severity: Low