ALT-PU-2019-2138-1
Closed vulnerabilities
BDU:2019-00412
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00413
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00414
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-01413
Уязвимость функции bus_process_object() подсистемы инициализации операционных систем Linux Systemd, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01751
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить код с привилегиями journald
BDU:2019-01752
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2019-02469
Уязвимость компонента systemd-tmpfiles демона Systemd, позволяющая нарушителю получить доступ к произвольным файлам
Modified: 2024-11-21
CVE-2013-4392
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
- [oss-security] 20131001 Re: [CVE request] systemd
- [oss-security] 20131001 Re: [CVE request] systemd
- https://bugzilla.redhat.com/show_bug.cgi?id=859060
- https://bugzilla.redhat.com/show_bug.cgi?id=859060
Modified: 2024-11-21
CVE-2018-16864
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106523
- 106523
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16865
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106525
- 106525
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16866
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- 106527
- 106527
- RHSA-2019:2091
- RHSA-2019:2091
- RHSA-2019:3222
- RHSA-2019:3222
- RHSA-2020:0593
- RHSA-2020:0593
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-6954
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
- openSUSE-SU-2019:1450
- openSUSE-SU-2019:1450
- https://github.com/systemd/systemd/issues/7986
- https://github.com/systemd/systemd/issues/7986
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- USN-3816-1
- USN-3816-1
- USN-3816-2
- USN-3816-2
Modified: 2024-11-21
CVE-2019-6454
An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).
- SUSE-SA:2019:0255-1
- openSUSE-SU-2019:1450
- [oss-security] 20190218 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20190219 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 107081
- RHSA-2019:0368
- RHSA-2019:0990
- RHSA-2019:1322
- RHSA-2019:1502
- RHSA-2019:2805
- https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- [SECURITY] [DLA 1684-1] 20190219 systemd security update
- FEDORA-2019-8434288a24
- https://security.netapp.com/advisory/ntap-20190327-0004/
- USN-3891-1
- DSA-4393-1
- SUSE-SA:2019:0255-1
- DSA-4393-1
- USN-3891-1
- https://security.netapp.com/advisory/ntap-20190327-0004/
- FEDORA-2019-8434288a24
- [SECURITY] [DLA 1684-1] 20190219 systemd security update
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
- RHSA-2019:2805
- RHSA-2019:1502
- RHSA-2019:1322
- RHSA-2019:0990
- RHSA-2019:0368
- 107081
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20190219 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20190218 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- openSUSE-SU-2019:1450
Closed bugs
нужна явная зависимость от systemd