ALT-PU-2021-1950-1
Closed vulnerabilities
BDU:2020-02039
Уязвимость системы инициализации Linux systemd, связанная с обращением к памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00092
Уязвимость подсистемы инициализации и управления службами Linux systemd, связанная с недостатком механизма проверки вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-21029
systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname validation does not have anything to do with this issue (i.e. there is no hostname to be sent)
- https://blog.cloudflare.com/dns-encryption-explained/
- https://blog.cloudflare.com/dns-encryption-explained/
- https://github.com/systemd/systemd/blob/v239/man/resolved.conf.xml#L199-L207
- https://github.com/systemd/systemd/blob/v239/man/resolved.conf.xml#L199-L207
- https://github.com/systemd/systemd/blob/v243/man/resolved.conf.xml#L196-L207
- https://github.com/systemd/systemd/blob/v243/man/resolved.conf.xml#L196-L207
- https://github.com/systemd/systemd/blob/v243/src/resolve/resolved-dnstls-gnutls.c#L62-L63
- https://github.com/systemd/systemd/blob/v243/src/resolve/resolved-dnstls-gnutls.c#L62-L63
- https://github.com/systemd/systemd/issues/9397
- https://github.com/systemd/systemd/issues/9397
- https://github.com/systemd/systemd/pull/13870
- https://github.com/systemd/systemd/pull/13870
- FEDORA-2019-4c3ce3aa5c
- FEDORA-2019-4c3ce3aa5c
- https://security.netapp.com/advisory/ntap-20191122-0002/
- https://security.netapp.com/advisory/ntap-20191122-0002/
- https://tools.ietf.org/html/rfc7858#section-4.1
- https://tools.ietf.org/html/rfc7858#section-4.1
Modified: 2024-11-21
CVE-2020-13776
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
Modified: 2024-11-21
CVE-2020-1712
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- [debian-lts-announce] 20220630 [SECURITY] [DLA 3063-1] systemd security update
- https://www.openwall.com/lists/oss-security/2020/02/05/1
- https://www.openwall.com/lists/oss-security/2020/02/05/1