4.4
MEDIUM
CVE-2019-15718
Systemd DNS Resolver D-Bus Privilege Escalation
Description

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

INFO

Published Date :

Sept. 4, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-15718 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat openshift_container_platform
5 Redhat enterprise_linux_eus
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_power_little_endian_eus
9 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
10 Redhat enterprise_linux_server_update_services_for_sap_solutions
11 Redhat enterprise_linux_for_ibm_z_systems_eus_s390x
12 Redhat enterprise_linux_for_ibm_z_systems_8_s390x
1 Fedoraproject fedora
1 Systemd_project systemd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15718 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15718 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
  • Modified Analysis by [email protected]

    Feb. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:N)
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3592 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3592 Issue Tracking, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3941 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3941 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_8_s390x:*:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:240:*:*:*:*:*:*:* OR *cpe:2.3:a:systemd_project:systemd:240:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3941 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3592 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/03/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/03/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1746057 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1746057 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ Mailing List, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:240:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15718 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15718 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.03%

score

0.41373

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability