Description

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable.

INFO

Published Date :

Jan. 25, 2019, 6:29 p.m.

Last Modified :

Oct. 6, 2022, 4:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-16881 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat virtualization
5 Redhat virtualization_host
6 Redhat virtualization_manager
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_ibm_z_systems
9 Redhat enterprise_linux_for_power_big_endian
10 Redhat enterprise_linux_for_scientific_computing
1 Debian debian_linux
1 Rsyslog rsyslog
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16881.

URL Resource
https://access.redhat.com/errata/RHBA-2019:2501 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2110 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2437 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2439 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881 Issue Tracking Mitigation Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16881 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16881 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-20
    Added CWE Red Hat, Inc. CWE-190
    Removed CWE Reason CWE-20 / More specific CWE option available
  • CPE Deprecation Remap by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:2501 No Types Assigned https://access.redhat.com/errata/RHBA-2019:2501 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2110 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2110 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2437 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2437 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2439 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2439 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CWE Red Hat, Inc. CWE-20
  • CVE Modified by [email protected]

    Aug. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:2501 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2439 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2437 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2110 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881 Issue Tracking, Mitigation, Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:* versions up to (excluding) 8.27.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16881 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16881 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.59 }} -0.43%

score

0.87578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability