Arbitrary State Injection Vulnerability in systemd's unit_deserialize

Arbitrary State Injection Vulnerability in systemd's unit_deserialize

CVE-2018-15686 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.

Learn more about our Web Application Penetration Testing UK.