Bug | jessie | stretch | buster | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2022-4415 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | A vulnerability was found in systemd. This security flaw can cause a l ... |
CVE-2021-3997 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | A flaw was found in systemd. An uncontrolled recursion in systemd-tmpf ... |
CVE-2019-3844 | fixed | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | It was discovered that a systemd service that uses DynamicUser propert ... |
CVE-2019-3843 | fixed | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | It was discovered that a systemd service that uses DynamicUser propert ... |
CVE-2018-16888 | vulnerable (no DSA) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | It was discovered systemd does not correctly check the content of PIDF ... |
CVE-2018-6954 | vulnerable (no DSA, postponed) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | systemd-tmpfiles in systemd through 237 mishandles symlinks present in ... |
Bug | jessie | stretch | buster | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2023-31439 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in systemd 253. An attacker can modify the con ... |
CVE-2023-31438 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in systemd 253. An attacker can truncate a sea ... |
CVE-2023-31437 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in systemd 253. An attacker can modify a seale ... |
CVE-2020-13776 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | systemd through v245 mishandles numerical usernames such as ones compo ... |
CVE-2020-13529 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | An exploitable denial-of-service vulnerability exists in Systemd 245. ... |
CVE-2019-20386 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in button_open in login/logind-button.c in sys ... |
CVE-2017-1000082 | fixed | vulnerable | fixed | fixed | fixed | fixed | fixed | systemd v233 and earlier fails to safely parse usernames starting with ... |
CVE-2017-18078 | fixed | vulnerable | fixed | fixed | fixed | fixed | fixed | systemd-tmpfiles in systemd before 237 attempts to support ownership/p ... |
CVE-2013-4392 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | systemd, when updating file permissions, allows local users to change ... |
Bug | Description |
---|
CVE-2023-50868 | The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 whe ... |
CVE-2023-50387 | Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6 ... |
CVE-2023-26604 | systemd before 247 does not adequately block local privilege escalatio ... |
CVE-2023-7008 | A vulnerability was found in systemd-resolved. This issue may allow sy ... |
CVE-2022-45873 | systemd 250 and 251 allows local users to achieve a systemd-coredump d ... |
CVE-2022-3821 | An off-by-one Error issue was discovered in Systemd in format_timespan ... |
CVE-2022-2526 | A use-after-free vulnerability was found in systemd. This issue occurs ... |
CVE-2021-33910 | basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 ... |
CVE-2020-1712 | A heap use-after-free vulnerability was found in systemd before versio ... |
CVE-2019-15718 | In systemd 240, bus_open_system_watch_bind_with_description in shared/ ... |
CVE-2019-6454 | An issue was discovered in sd-bus in systemd 239. bus_process_object() ... |
CVE-2019-3842 | In systemd before v242-rc4, it was discovered that pam_systemd does no ... |
CVE-2019-3815 | A memory leak was discovered in the backport of fixes for CVE-2018-168 ... |
CVE-2018-21029 | systemd 239 through 245 accepts any certificate signed by a trusted ce ... |
CVE-2018-16866 | An out of bounds read was discovered in systemd-journald in the way it ... |
CVE-2018-16865 | An allocation of memory without limits, that could result in the stack ... |
CVE-2018-16864 | An allocation of memory without limits, that could result in the stack ... |
CVE-2018-15688 | A buffer overflow vulnerability in the dhcp6 client of systemd allows ... |
CVE-2018-15687 | A race condition in chown_one() of systemd allows an attacker to cause ... |
CVE-2018-15686 | A vulnerability in unit_deserialize of systemd allows an attacker to s ... |
CVE-2018-1049 | In systemd prior to 234 a race condition exists between .mount and .au ... |
CVE-2017-15908 | In systemd 223 through 235, a remote DNS server can respond with a cus ... |
CVE-2017-9445 | In systemd through 233, certain sizes passed to dns_packet_new in syst ... |
CVE-2017-9217 | systemd-resolved through 233 allows remote attackers to cause a denial ... |
CVE-2016-10156 | A flaw in systemd v228 in /src/basic/fs-util.c caused world writable s ... |
CVE-2016-7796 | The manager_dispatch_notify_fd function in systemd allows local users ... |
CVE-2016-7795 | The manager_invoke_notify_message function in systemd 231 and earlier ... |
CVE-2015-8842 | tmpfiles.d/systemd.conf in systemd before 229 uses weak permissions fo ... |
CVE-2015-7510 | Stack-based buffer overflow in the getpwnam and getgrnam functions of ... |
CVE-2014-9770 | tmpfiles.d/systemd.conf in systemd before 214 uses weak permissions fo ... |
CVE-2013-4394 | The SetX11Keyboard function in systemd, when PolicyKit Local Authority ... |
CVE-2013-4393 | journald in systemd, when the origin of native messages is set to file ... |
CVE-2013-4391 | Integer overflow in the valid_user_field function in journal/journald- ... |
CVE-2013-4327 | systemd does not properly use D-Bus for communication with a polkit au ... |
CVE-2012-1174 | The rm_rf_children function in util.c in the systemd-logind login mana ... |
CVE-2012-1101 | systemd 37-1 does not properly handle non-existent services, which cau ... |
CVE-2012-0871 | The session_link_x11_socket function in login/logind-session.c in syst ... |