An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-11T20:00:00

Updated: 2024-08-05T10:32:54.107Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16864

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-11T20:29:00.277

Modified: 2023-02-13T04:51:52.133

Link: CVE-2018-16864

cve-icon Redhat

Severity : Important

Publid Date: 2019-01-09T18:00:00Z

Links: CVE-2018-16864 - Bugzilla