CVE-2018-16866

Summary: 
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
Published: 
Friday, January 11, 2019 - 14:29
cvss: