It was discovered that systemd incorrectly handled certain D-Bus messages. A local unprivileged attacker could exploit this in order to crash the init process, resulting in a system denial-of-service (kernel panic).
{
"availability": "No subscription required",
"binaries": [
{
"binary_name": "libnss-myhostname",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libnss-mymachines",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libnss-resolve",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libpam-systemd",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libsystemd-dev",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libsystemd0",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libudev-dev",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "libudev1",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "systemd",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "systemd-container",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "systemd-coredump",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "systemd-journal-remote",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "systemd-sysv",
"binary_version": "229-4ubuntu21.16"
},
{
"binary_name": "udev",
"binary_version": "229-4ubuntu21.16"
}
]
}
{
"cves": [
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
],
"id": "CVE-2019-6454"
}
],
"ecosystem": "Ubuntu:16.04:LTS"
}
{
"availability": "No subscription required",
"binaries": [
{
"binary_name": "libnss-myhostname",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libnss-mymachines",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libnss-resolve",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libnss-systemd",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libpam-systemd",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libsystemd-dev",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libsystemd0",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libudev-dev",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "libudev1",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd-container",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd-coredump",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd-journal-remote",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd-sysv",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "systemd-tests",
"binary_version": "237-3ubuntu10.13"
},
{
"binary_name": "udev",
"binary_version": "237-3ubuntu10.13"
}
]
}
{
"cves": [
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
],
"id": "CVE-2019-6454"
}
],
"ecosystem": "Ubuntu:18.04:LTS"
}