Page 5 of 41 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239. Una vulnerabilidad de desbordamiento de búfer en el cliente dhcp6 de systemd permite que un servidor dhcp6 malicioso sobrescriba memoria dinámica (heap) en systemd-networkd. Las versiones afectadas de systemd son todas hasta la 239 incluida. It was discovered that systemd-network does not correctly keep track of a buffer size when constructing DHCPv6 packets. • http://www.securityfocus.com/bid/105745 https://access.redhat.com/errata/RHBA-2019:0327 https://access.redhat.com/errata/RHSA-2018:3665 https://access.redhat.com/errata/RHSA-2019:0049 https://github.com/systemd/systemd/pull/10518 https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://security.gentoo.org/glsa/201810-10 https://usn.ubuntu.com/3806-1 https://usn.ubuntu.com/3807-1 https://access.redhat.com/security/cve/CVE-2018-15688 https:/&#x • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239. Una condición de carrera en chown_one() en systemd permite que un atacante provoque que systemd establezca permisos arbitrarios en archivos arbitrarios. Las versiones afectadas de systemd son todas hasta la 239 incluida. Linux suffers from an issue with systemd where chown_one() can dereference symlinks. • https://www.exploit-db.com/exploits/45715 http://www.securityfocus.com/bid/105748 https://github.com/systemd/systemd/pull/10517/commits https://security.gentoo.org/glsa/201810-10 https://usn.ubuntu.com/3816-1 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 1

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239. Una vulnerabilidad en unit_deserialize de systemd permite que un atacante proporcione estados arbitrarios en la reejecución de systemd mediante NotifyAccess. Esto puede emplearse para influenciar incorrectamente la ejecución de systemd y podría conducir a un escalado de privilegios root. • https://www.exploit-db.com/exploits/45714 http://www.securityfocus.com/bid/105747 https://access.redhat.com/errata/RHSA-2019:2091 https://access.redhat.com/errata/RHSA-2019:3222 https://access.redhat.com/errata/RHSA-2020:0593 https://github.com/systemd/systemd/pull/10519 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://security.gentoo.org/gl • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on. systemd-tmpfiles en systemd, hasta 237, gestiona de manera incorrecta los vínculos simbólicos presentes en componentes de ruta no terminales. Esto permite que usuarios locales se hagan dueños de archivos arbitrarios mediante vectores relacionados con la creación de un directorio y un archivo bajo ese directorio para, posteriormente, reemplazarlo por un vínculo simbólico. Esto ocurre incluso aunque el sysctl fs.protected_symlinks esté activado. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html https://github.com/systemd/systemd/issues/7986 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://usn.ubuntu.com/3816-1 https://usn.ubuntu.com/3816-2 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.9EPSS: 0%CPEs: 17EXPL: 0

In systemd prior to 234 a race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang. A race condition like this may lead to denial of service, until mount points are unmounted. En systemd en versiones anteriores a la 234, existe una condición de carrera entre las unidades .mount y .automount, de forma que las peticiones automount del kernel podrían no ser ofrecidas por systemd. Esto resulta en que el kernel retiene el mountpoint y cualquier proceso que intente emplear este mount se bloqueará. Una condición de carrera como esta podría conducir a una denegación de servicio (DoS) hasta que los puntos de montaje se desmonten. • http://www.securitytracker.com/id/1041520 https://access.redhat.com/errata/RHSA-2018:0260 https://bugzilla.redhat.com/show_bug.cgi?id=1534701 https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html https://usn.ubuntu.com/3558-1 https://access.redhat.com/security/cve/CVE-2018-1049 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •