Vulnerabilities > Systemd Project

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2019-3843 Improper Privilege Management vulnerability in multiple products
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated.
7.8
2019-04-09 CVE-2019-3842 Incorrect Authorization vulnerability in multiple products
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable.
7.0
2019-03-21 CVE-2019-6454 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in sd-bus in systemd 239.
5.5
2019-01-14 CVE-2018-16888 Improper Privilege Management vulnerability in multiple products
It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes.
4.7
2019-01-11 CVE-2018-16865 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket.
7.8
2019-01-11 CVE-2018-16864 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog.
7.8
2019-01-11 CVE-2018-16866 Out-of-bounds Read vulnerability in multiple products
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'.
3.3
2018-10-26 CVE-2018-15688 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd.
5.8
2018-10-26 CVE-2018-15687 Race Condition vulnerability in multiple products
A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files.
local
high complexity
canonical systemd-project CWE-362
7.0
2018-10-26 CVE-2018-15686 Deserialization of Untrusted Data vulnerability in multiple products
A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess.
7.8