Vulnerability Name:

CVE-2018-15687 (CCN-152040)

Assigned:2018-10-26
Published:2018-10-26
Updated:2023-04-20
Summary:
CVSS v3 Severity:7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2018-15687

Source: CCN
Type: IBM Security Bulletin 843434 (API Connect)
IBM API Connect has addressed multiple vulnerabilities in Developer Portal's dependencies - Cumulative list from June 28, 2018 to December 13, 2018

Source: CCN
Type: BID-105748
systemd CVE-2018-15687 Local Security Bypass Vulnerability

Source: security@ubuntu.com
Type: Broken Link, Third Party Advisory, VDB Entry
security@ubuntu.com

Source: XF
Type: UNKNOWN
systemd-cve201815687-sec-bypass(152040)

Source: CCN
Type: systemd GIT Repository
recursive chowning fixes #10517

Source: security@ubuntu.com
Type: Patch, Third Party Advisory
security@ubuntu.com

Source: CCN
Type: Packet Storm Security [10-26-2018]
Linux systemd Symlink Dereference Via chown_one()

Source: security@ubuntu.com
Type: Third Party Advisory
security@ubuntu.com

Source: security@ubuntu.com
Type: Third Party Advisory
security@ubuntu.com

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-29-2018]

Source: security@ubuntu.com
Type: Exploit, Third Party Advisory, VDB Entry
security@ubuntu.com

Source: CCN
Type: IBM Security Bulletin 744711 (MQ CloudPak for IBM Cloud Private)
IBM MQ Cloud Paks are vulnerable to multiple vulnerabilities in Systemd (CVE-2018-15688 CVE-2018-15687 CVE-2018-15686)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-15687

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:systemd_project:systemd:239:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:api_connect:5.0.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:5.0.8.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7678
    P
    libsystemd0-249.16-150400.8.25.7 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3086
    P
    gnome-shell-search-provider-nautilus-3.20.3-23.12.10 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94716
    P
    libsystemd0-249.11-150400.6.8 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:206
    P
    libsystemd0-246.13-5.1 on GA media (Moderate)
    2022-06-13
    oval:org.opensuse.security:def:112864
    P
    libsystemd0-249.4-2.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:1135
    P
    Security update for binutils (Moderate)
    2021-11-09
    oval:org.opensuse.security:def:106325
    P
    libsystemd0-249.4-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:62224
    P
    libsystemd0-246.13-5.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:71965
    P
    libsystemd0-246.13-5.1 on GA media (Moderate)
    2021-08-09
    oval:com.ubuntu.bionic:def:201815687000
    V
    CVE-2018-15687 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-26
    oval:com.ubuntu.cosmic:def:2018156870000000
    V
    CVE-2018-15687 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-26
    oval:com.ubuntu.cosmic:def:201815687000
    V
    CVE-2018-15687 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-26
    oval:com.ubuntu.bionic:def:2018156870000000
    V
    CVE-2018-15687 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-26
    oval:com.ubuntu.trusty:def:201815687000
    V
    CVE-2018-15687 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-10-26
    oval:com.ubuntu.xenial:def:2018156870000000
    V
    CVE-2018-15687 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-26
    oval:com.ubuntu.xenial:def:201815687000
    V
    CVE-2018-15687 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-26
    BACK
    systemd_project systemd 239
    ibm api connect 5.0.8.0
    ibm api connect 5.0.8.4