CVE-2018-16888

medium

Description

It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.

References

https://usn.ubuntu.com/4269-1/

https://security.netapp.com/advisory/ntap-20190307-0007/

https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74%40%3Cuser.cassandra.apache.org%3E

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888

https://access.redhat.com/errata/RHSA-2019:2091

Details

Source: Mitre, NVD

Published: 2019-01-14

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium