Vulnerabilities > Systemd Project > Systemd > 229

DATE CVE VULNERABILITY TITLE RISK
2017-06-28 CVE-2017-9445 Out-of-bounds Write vulnerability in Systemd Project Systemd
In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small.
network
low complexity
systemd-project CWE-787
5.0
2017-05-24 CVE-2017-9217 NULL Pointer Dereference vulnerability in Systemd Project Systemd
systemd-resolved through 233 allows remote attackers to cause a denial of service (daemon crash) via a crafted DNS response with an empty question section.
network
low complexity
systemd-project CWE-476
5.0
2016-10-13 CVE-2016-7796 Improper Input Validation vulnerability in multiple products
The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be disabled.
local
low complexity
systemd-project novell redhat CWE-20
5.5
2013-10-28 CVE-2013-4392 Link Following vulnerability in Systemd Project Systemd
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
3.3