Количество 14
Количество 14

BDU:2023-03862
Уязвимость команды systemctl status подсистемы инициализации и управления службами Systemd, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

ROS-20240425-05
Множественные уязвимости systemd

CVE-2023-26604
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

CVE-2023-26604
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

CVE-2023-26604
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

CVE-2023-26604
CVE-2023-26604
systemd before 247 does not adequately block local privilege escalatio ...

SUSE-SU-2023:1622-1
Security update for systemd

RLSA-2023:3837
Moderate: systemd security and bug fix update
GHSA-8989-8fhv-vq42
systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.
ELSA-2024-7705
ELSA-2024-7705: systemd security update (MODERATE)
ELSA-2023-3837
ELSA-2023-3837: systemd security and bug fix update (MODERATE)

SUSE-SU-2025:02019-1
Security update for systemd

SUSE-SU-2023:1776-1
Security update for systemd
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-03862 Уязвимость команды systemctl status подсистемы инициализации и управления службами Systemd, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 5% Низкий | больше 4 лет назад |
![]() | ROS-20240425-05 Множественные уязвимости systemd | CVSS3: 7.8 | больше 1 года назад | |
![]() | CVE-2023-26604 systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output. | CVSS3: 7.8 | 5% Низкий | больше 2 лет назад |
![]() | CVE-2023-26604 systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output. | CVSS3: 6.3 | 5% Низкий | больше 2 лет назад |
![]() | CVE-2023-26604 systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output. | CVSS3: 7.8 | 5% Низкий | больше 2 лет назад |
![]() | CVSS3: 7.8 | 5% Низкий | больше 2 лет назад | |
CVE-2023-26604 systemd before 247 does not adequately block local privilege escalatio ... | CVSS3: 7.8 | 5% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:1622-1 Security update for systemd | 5% Низкий | больше 2 лет назад | |
![]() | RLSA-2023:3837 Moderate: systemd security and bug fix update | 5% Низкий | почти 2 года назад | |
GHSA-8989-8fhv-vq42 systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output. | CVSS3: 7.8 | 5% Низкий | больше 2 лет назад | |
ELSA-2024-7705 ELSA-2024-7705: systemd security update (MODERATE) | 10 месяцев назад | |||
ELSA-2023-3837 ELSA-2023-3837: systemd security and bug fix update (MODERATE) | около 2 лет назад | |||
![]() | SUSE-SU-2025:02019-1 Security update for systemd | около 2 месяцев назад | ||
![]() | SUSE-SU-2023:1776-1 Security update for systemd | больше 2 лет назад |
Уязвимостей на страницу