CVE-2019-3815

NameCVE-2019-3815
DescriptionA memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash. This issue only affects versions shipped with Red Hat Enterprise since v219-62.2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1711-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
systemd (PTS)buster241-7~deb10u8fixed
buster (security)241-7~deb10u10fixed
bullseye247.3-7+deb11u4fixed
bookworm252.22-1~deb12u1fixed
sid, trixie255.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
systemdsourcejessie215-17+deb8u11DLA-1711-1
systemdsourcestretch232-25+deb9u8
systemdsource(unstable)(not affected)

Notes

- systemd <not-affected> (This only affected backports to older suites, not the version in sid)
https://bugzilla.redhat.com/show_bug.cgi?id=1666690
For stable it affected DSA-4367-1 and was corrected in DSA-4367-2
specifically the backport of the fix for CVE-2018-16864.

Search for package or bug name: Reporting problems