Vulnerability: Out of Bounds Read in systemd-journald

Vulnerability: Out of Bounds Read in systemd-journald

CVE-2018-16866 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

Learn more about our Web Application Penetration Testing UK.