ALT-PU-2020-1560-1
Closed vulnerabilities
BDU:2021-00092
Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06889
Уязвимость подсистемы инициализации и управления службами Systemd, связанная с обходом аутентификации посредством спуфинга, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-13529
An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- FEDORA-2021-166e461c8d
- GLSA-202107-48
- https://security.netapp.com/advisory/ntap-20210625-0005/
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
- [oss-security] 20210804 Re: Pop!_OS Membership to linux-distros list
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
- https://security.netapp.com/advisory/ntap-20210625-0005/
- GLSA-202107-48
- FEDORA-2021-166e461c8d
- [oss-security] 20210907 Re: Pop!_OS Membership to linux-distros list
- [oss-security] 20210817 Re: Pop!_OS Membership to linux-distros list
Modified: 2024-11-21
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.