Arch Linux Security Advisory ASA-201902-24 ========================================== Severity: High Date : 2019-02-21 CVE-ID : CVE-2019-6454 Package : systemd Type : denial of service Remote : No Link : https://security.archlinux.org/AVG-906 Summary ======= The package systemd before version 241.7-1 is vulnerable to denial of service. Resolution ========== Upgrade to 241.7-1. # pacman -Syu "systemd>=241.7-1" The problem has been fixed upstream in version 241.7. Workaround ========== None. Description =========== It was found that bus_process_object() in bus-objects.c allocates a buffer on the stack large enough to temporarily store the object path specified in the incoming message. A malicious unprivileged local user to send a message which results in the stack pointer moving outside of the bounds of the currently mapped stack region, jumping over the stack guard pages. A specifically crafted DBUS message could crash PID 1 and result in a subsequent kernel panic. Impact ====== A local attacker can cause a denial of service via a crafted DBUS message. References ========== https://bugs.archlinux.org/task/61804 https://bugzilla.redhat.com/show_bug.cgi?id=1667032 https://www.openwall.com/lists/oss-security/2019/02/18/3 https://github.com/systemd/systemd/commit/612b74d32f970c43c14ad087ad086424792981b1 https://github.com/systemd/systemd/commit/61397a60d98e368a5720b37e83f3169e3eb511c4 https://github.com/systemd/systemd/commit/f519a19bcd5afe674a9b8fc462cd77d8bad403c1 https://security.archlinux.org/CVE-2019-6454