[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2021-1647 --- systemd

ID: oval:org.secpod.oval:def:1700652Date: (C)2021-06-29   (M)2023-12-20
Class: PATCHFamily: unix




It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state. An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ":". A local attacker can use this flaw to disclose process memory data. A memory leak was discovered in the systemd-login when a power-switch event is received. A physical attacker may trigger one of these events and leak bytes due to a missing free. A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real in journald-server.c does not free the memory allocated by set_iovec_field_free to store the `_CMDLINE=` entry. A local attacker may use this flaw to make systemd-journald crash

Platform:
Amazon Linux 2
Product:
systemd
Reference:
ALAS2-2021-1647
CVE-2018-15686
CVE-2018-16866
CVE-2019-20386
CVE-2019-3815
CVE    4
CVE-2018-15686
CVE-2018-16866
CVE-2019-20386
CVE-2019-3815
...

© SecPod Technologies