Количество 14
Количество 14

CVE-2022-3821
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

CVE-2022-3821
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

CVE-2022-3821
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

CVE-2022-3821
CVE-2022-3821
An off-by-one Error issue was discovered in Systemd in format_timespan ...

SUSE-SU-2022:4279-1
Security update for systemd

SUSE-SU-2022:4056-1
Security update for systemd

SUSE-SU-2022:3999-1
Security update for systemd

RLSA-2023:0336
Moderate: systemd security update
GHSA-cwpv-5v9v-5797
An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.
ELSA-2023-0336
ELSA-2023-0336: systemd security update (MODERATE)
ELSA-2023-0100
ELSA-2023-0100: systemd security and bug fix update (MODERATE)

SUSE-SU-2023:1776-1
Security update for systemd

ROS-20240425-05
Множественные уязвимости systemd
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan ... | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:4279-1 Security update for systemd | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4056-1 Security update for systemd | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3999-1 Security update for systemd | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2023:0336 Moderate: systemd security update | 0% Низкий | больше 2 лет назад | |
GHSA-cwpv-5v9v-5797 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
ELSA-2023-0336 ELSA-2023-0336: systemd security update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0100 ELSA-2023-0100: systemd security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:1776-1 Security update for systemd | больше 2 лет назад | ||
![]() | ROS-20240425-05 Множественные уязвимости systemd | CVSS3: 7.8 | больше 1 года назад |
Уязвимостей на страницу