7.8
HIGH
CVE-2018-15686
Systemd NotifyAccess Serialization Privilege Escalation Deadline
Description

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.

INFO

Published Date :

Oct. 26, 2018, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-15686 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15686 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Systemd_project systemd
1 Oracle communications_cloud_native_core_network_function_cloud_native_environment
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15686.

URL Resource
http://www.securityfocus.com/bid/105747 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2091 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3222 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0593 Third Party Advisory
https://github.com/systemd/systemd/pull/10519 Patch Third Party Advisory
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-10 Third Party Advisory
https://usn.ubuntu.com/3816-1/ Third Party Advisory
https://www.exploit-db.com/exploits/45714/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 3 weeks, 2 days ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Reference code for the blog / video tutorial of Up and running with Lacework and Packer

Updated: 9 months, 4 weeks ago
2 stars 3 fork 3 watcher
Born at : Sept. 24, 2020, 6:53 p.m. This repo has been linked 10 different CVEs too.

Reference code from the Up and Running with Lacework and Packer blog and YouTube video

Updated: 3 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 23, 2020, 4:49 a.m. This repo has been linked 10 different CVEs too.

Remediation task for CVE-2018-15686, CVE-2018-16866, and CVE-2018-16888 affecting SystemD in EL7

Ruby Shell

Updated: 4 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2019, 9:26 p.m. This repo has been linked 3 different CVEs too.

None

Shell

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Run CoreOS Clair, in a single command, making it easy to add to a CI/CD process

Dockerfile

Updated: 2 years, 9 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 5, 2018, 3:03 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15686 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15686 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Canonical Ltd. https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference Canonical Ltd. https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
  • Reanalysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (including) 239 OR *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions up to (including) 239
  • Modified Analysis by [email protected]

    Jul. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2091 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2091 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3222 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3222 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0593 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0593 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0593 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3222 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Canonical Ltd. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2091 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://usn.ubuntu.com/3816-1/ No Types Assigned https://usn.ubuntu.com/3816-1/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201810-10 No Types Assigned https://security.gentoo.org/glsa/201810-10 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105747 No Types Assigned http://www.securityfocus.com/bid/105747 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/systemd/systemd/pull/10519 No Types Assigned https://github.com/systemd/systemd/pull/10519 Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45714/ No Types Assigned https://www.exploit-db.com/exploits/45714/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (including) 239
  • CVE Modified by [email protected]

    Nov. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3816-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45714/ [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201810-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105747 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15686 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15686 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.07%

score

0.61764

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability