Vulnerabilities > Systemd Project

DATE CVE VULNERABILITY TITLE RISK
2016-10-13 CVE-2016-7795 Improper Input Validation vulnerability in multiple products
The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket.
local
low complexity
canonical systemd-project CWE-20
4.9
2014-04-18 CVE-2012-0871 Link Following vulnerability in multiple products
The session_link_x11_socket function in login/logind-session.c in systemd-logind in systemd, possibly 37 and earlier, allows local users to create or overwrite arbitrary files via a symlink attack on the X11 user directory in /run/user/.
6.3
2013-10-28 CVE-2013-4394 Incorrect Default Permissions vulnerability in multiple products
The SetX11Keyboard function in systemd, when PolicyKit Local Authority (PKLA) is used to change the group permissions on the X Keyboard Extension (XKB) layouts description, allows local users in the group to modify the Xorg X11 Server configuration file and possibly gain privileges via vectors involving "special and control characters."
local
high complexity
systemd-project debian CWE-276
5.9
2013-10-28 CVE-2013-4393 Unspecified vulnerability in Systemd Project Systemd
journald in systemd, when the origin of native messages is set to file, allows local users to cause a denial of service (logging service blocking) via a crafted file descriptor.
local
low complexity
systemd-project
2.1
2013-10-28 CVE-2013-4392 Link Following vulnerability in Systemd Project Systemd
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
3.3
2013-10-28 CVE-2013-4391 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the valid_user_field function in journal/journald-native.c in systemd allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large journal data field, which triggers a heap-based buffer overflow.
network
low complexity
systemd-project debian CWE-190
7.5
2013-10-03 CVE-2013-4327 Race Condition vulnerability in multiple products
systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
6.9