An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-11T19:00:00

Updated: 2020-02-25T14:06:20

Reserved: 2018-09-11T00:00:00


Link: CVE-2018-16866

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-01-11T19:29:00.233

Modified: 2023-02-13T04:52:27.243


Link: CVE-2018-16866

JSON object: View

cve-icon Redhat Information

No data.