A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash. This issue only affects versions shipped with Red Hat Enterprise since v219-62.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-28T15:00:00

Updated: 2024-08-04T19:19:18.592Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-28T15:29:00.307

Modified: 2023-02-12T23:38:20.187

Link: CVE-2019-3815

cve-icon Redhat

Severity : Low

Publid Date: 2019-01-14T00:00:00Z

Links: CVE-2019-3815 - Bugzilla