Количество 20
Количество 20
RLSA-2021:1611
Moderate: systemd security, bug fix, and enhancement update
ELSA-2021-1611
ELSA-2021-1611: systemd security, bug fix, and enhancement update (MODERATE)
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones compo ...
CVE-2019-3842
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
CVE-2019-3842
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
CVE-2019-3842
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
CVE-2019-3842
CVE-2019-3842
In systemd before v242-rc4, it was discovered that pam_systemd does no ...
GHSA-g2fm-j5p3-x5h7
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
BDU:2021-00092
Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
GHSA-c23j-qp89-q76c
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any".
BDU:2019-01945
Уязвимость модуля pam_systemd демона systemd, связанная с некорректным использованием переменных окружения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемых данных
openSUSE-SU-2019:1450-1
Security update for systemd
SUSE-SU-2019:1265-1
Security update for systemd
SUSE-SU-2019:1364-2
Security update for systemd
SUSE-SU-2019:1364-1
Security update for systemd
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
RLSA-2021:1611 Moderate: systemd security, bug fix, and enhancement update | больше 4 лет назад | |||
ELSA-2021-1611 ELSA-2021-1611: systemd security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
CVE-2020-13776 systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
CVE-2020-13776 systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
CVE-2020-13776 systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
CVE-2020-13776 systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
CVE-2020-13776 systemd through v245 mishandles numerical usernames such as ones compo ... | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
CVE-2019-3842 In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any". | CVSS3: 7 | 0% Низкий | больше 6 лет назад | |
CVE-2019-3842 In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any". | CVSS3: 4.5 | 0% Низкий | больше 6 лет назад | |
CVE-2019-3842 In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any". | CVSS3: 7 | 0% Низкий | больше 6 лет назад | |
CVSS3: 7 | 0% Низкий | больше 5 лет назад | ||
CVE-2019-3842 In systemd before v242-rc4, it was discovered that pam_systemd does no ... | CVSS3: 7 | 0% Низкий | больше 6 лет назад | |
GHSA-g2fm-j5p3-x5h7 systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | CVSS3: 6.7 | 0% Низкий | больше 3 лет назад | |
BDU:2021-00092 Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 6.7 | 0% Низкий | больше 5 лет назад | |
GHSA-c23j-qp89-q76c In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any". | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
BDU:2019-01945 Уязвимость модуля pam_systemd демона systemd, связанная с некорректным использованием переменных окружения, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемых данных | CVSS3: 7 | 0% Низкий | почти 7 лет назад | |
openSUSE-SU-2019:1450-1 Security update for systemd | больше 6 лет назад | |||
SUSE-SU-2019:1265-1 Security update for systemd | больше 6 лет назад | |||
SUSE-SU-2019:1364-2 Security update for systemd | больше 6 лет назад | |||
SUSE-SU-2019:1364-1 Security update for systemd | больше 6 лет назад |
Уязвимостей на страницу