5.5
MEDIUM
CVE-2019-6454
Systemd SD-BUS Stack Buffer Overflow Vulnerability
Description

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).

INFO

Published Date :

March 21, 2019, 4:01 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-6454 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6454 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat enterprise_linux_eus
9 Redhat enterprise_linux_compute_node_eus
10 Redhat enterprise_linux_for_ibm_z_systems_eus
11 Redhat enterprise_linux_for_power_big_endian_eus
12 Redhat enterprise_linux_for_power_little_endian
13 Redhat enterprise_linux_for_power_little_endian_eus
14 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
15 Redhat enterprise_linux_server_update_services_for_sap_solutions
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Netapp active_iq_performance_analytics_services
1 Systemd_project systemd
1 Mcafee web_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6454.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/02/18/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/02/19/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107081 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0368 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0990 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1322 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1502 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2805 Third Party Advisory
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c Patch Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://security.netapp.com/advisory/ntap-20190327-0004/ Third Party Advisory
https://usn.ubuntu.com/3891-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4393 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : June 20, 2021, 9:24 p.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6454 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6454 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
  • Modified Analysis by [email protected]

    Feb. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/07/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/07/20/2 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0990 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0990 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1322 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1322 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1502 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1502 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2805 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2805 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10278 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 7.7.2.21 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.8.0 up to (excluding) 7.8.2.8 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.1.1
  • CPE Deprecation Remap by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:239:*:*:*:*:*:*:* OR *cpe:2.3:a:systemd_project:systemd:239:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/07/20/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2805 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1502 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1322 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0990 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10278 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/02/18/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/02/18/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/02/19/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/02/19/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3891-1/ No Types Assigned https://usn.ubuntu.com/3891-1/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190327-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20190327-0004/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0368 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0368 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107081 No Types Assigned http://www.securityfocus.com/bid/107081 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2019/dsa-4393 No Types Assigned https://www.debian.org/security/2019/dsa-4393 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c No Types Assigned https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:239:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190327-0004/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6454 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6454 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability