Количество 11
Количество 11

CVE-2021-44225
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

CVE-2021-44225
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

CVE-2021-44225
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

CVE-2021-44225
CVE-2021-44225
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently re ...

SUSE-SU-2022:3232-1
Security update for keepalived

SUSE-SU-2022:2923-1
Security update for keepalived

RLSA-2022:1930
Moderate: keepalived security and bug fix update
GHSA-jpw2-cwxg-4qv8
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property
ELSA-2022-1930
ELSA-2022-1930: keepalived security and bug fix update (MODERATE)

BDU:2023-02653
Уязвимость системы балансировки сетевого трафика Keepalived, связанная с недостатками разграничения доступа, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-44225 In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-44225 In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-44225 In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад | |
CVE-2021-44225 In Keepalived through 2.2.4, the D-Bus policy does not sufficiently re ... | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:3232-1 Security update for keepalived | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:2923-1 Security update for keepalived | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:1930 Moderate: keepalived security and bug fix update | 0% Низкий | около 3 лет назад | |
GHSA-jpw2-cwxg-4qv8 In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-1930 ELSA-2022-1930: keepalived security and bug fix update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2023-02653 Уязвимость системы балансировки сетевого трафика Keepalived, связанная с недостатками разграничения доступа, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность | CVSS3: 5.4 | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу