Bug#918841: systemd: CVE-2018-16864

Michael Biebl biebl at debian.org
Wed Jan 9 21:45:10 GMT 2019


On Wed, 09 Jan 2019 21:08:51 +0100 Salvatore Bonaccorso
<carnil at debian.org> wrote:
> Source: systemd
> Version: 204-1
> Severity: grave
> Tags: security upstream
> Justification: user security hole
> Control: found -1 232-25+deb9u6
> Control: found -1 240-2
> 
> Hi,
> 
> The following vulnerability was published for systemd.
> 
> CVE-2018-16864[0]:
> memory corruption
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2018-16864
>     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864
> [1] https://www.openwall.com/lists/oss-security/2019/01/09/3

Should CVE-2018-16864, CVE-2018-16865 and CVE-2018-16866 be handled
separately, i.e. do you plan to file separate bug reports?

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://alioth-lists.debian.net/pipermail/pkg-systemd-maintainers/attachments/20190109/d8b6019c/attachment.sig>


More information about the Pkg-systemd-maintainers mailing list