Логотип exploitDog
bind:"CVE-2019-3842" OR bind:"CVE-2020-13776"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2019-3842" OR bind:"CVE-2020-13776"

Количество 20

Количество 20

rocky логотип

RLSA-2021:1611

больше 4 лет назад

Moderate: systemd security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1611

больше 4 лет назад

ELSA-2021-1611: systemd security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2020-13776

больше 5 лет назад

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
EPSS: Низкий
redhat логотип

CVE-2020-13776

больше 5 лет назад

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2020-13776

больше 5 лет назад

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
EPSS: Низкий
msrc логотип

CVE-2020-13776

больше 5 лет назад

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
EPSS: Низкий
debian логотип

CVE-2020-13776

больше 5 лет назад

systemd through v245 mishandles numerical usernames such as ones compo ...

CVSS3: 6.7
EPSS: Низкий
ubuntu логотип

CVE-2019-3842

больше 6 лет назад

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
EPSS: Низкий
redhat логотип

CVE-2019-3842

больше 6 лет назад

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 4.5
EPSS: Низкий
nvd логотип

CVE-2019-3842

больше 6 лет назад

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
EPSS: Низкий
msrc логотип

CVE-2019-3842

больше 5 лет назад

CVSS3: 7
EPSS: Низкий
debian логотип

CVE-2019-3842

больше 6 лет назад

In systemd before v242-rc4, it was discovered that pam_systemd does no ...

CVSS3: 7
EPSS: Низкий
github логотип

GHSA-g2fm-j5p3-x5h7

больше 3 лет назад

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
EPSS: Низкий
fstec логотип

BDU:2021-00092

больше 5 лет назад

Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.7
EPSS: Низкий
github логотип

GHSA-c23j-qp89-q76c

больше 3 лет назад

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
EPSS: Низкий
fstec логотип

BDU:2019-01945

почти 7 лет назад

Уязвимость модуля pam_systemd демона systemd, связанная с некорректным использованием переменных окружения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемых данных

CVSS3: 7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:1450-1

больше 6 лет назад

Security update for systemd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:1265-1

больше 6 лет назад

Security update for systemd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:1364-2

больше 6 лет назад

Security update for systemd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:1364-1

больше 6 лет назад

Security update for systemd

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2021:1611

Moderate: systemd security, bug fix, and enhancement update

больше 4 лет назад
oracle-oval логотип
ELSA-2021-1611

ELSA-2021-1611: systemd security, bug fix, and enhancement update (MODERATE)

больше 4 лет назад
ubuntu логотип
CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
msrc логотип
CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
debian логотип
CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones compo ...

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
ubuntu логотип
CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
0%
Низкий
больше 6 лет назад
redhat логотип
CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 4.5
0%
Низкий
больше 6 лет назад
nvd логотип
CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
0%
Низкий
больше 6 лет назад
msrc логотип
CVSS3: 7
0%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-3842

In systemd before v242-rc4, it was discovered that pam_systemd does no ...

CVSS3: 7
0%
Низкий
больше 6 лет назад
github логотип
GHSA-g2fm-j5p3-x5h7

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

CVSS3: 6.7
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2021-00092

Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.7
0%
Низкий
больше 5 лет назад
github логотип
GHSA-c23j-qp89-q76c

In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".

CVSS3: 7
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2019-01945

Уязвимость модуля pam_systemd демона systemd, связанная с некорректным использованием переменных окружения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемых данных

CVSS3: 7
0%
Низкий
почти 7 лет назад
suse-cvrf логотип
openSUSE-SU-2019:1450-1

Security update for systemd

больше 6 лет назад
suse-cvrf логотип
SUSE-SU-2019:1265-1

Security update for systemd

больше 6 лет назад
suse-cvrf логотип
SUSE-SU-2019:1364-2

Security update for systemd

больше 6 лет назад
suse-cvrf логотип
SUSE-SU-2019:1364-1

Security update for systemd

больше 6 лет назад

Уязвимостей на страницу