Vulnerabilities > Systemd Project > Systemd > 60

DATE CVE VULNERABILITY TITLE RISK
2019-01-11 CVE-2018-16864 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog.
7.8
2018-10-26 CVE-2018-15688 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd.
5.8
2018-02-16 CVE-2018-1049 Race Condition vulnerability in multiple products
In systemd prior to 234 a race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang.
4.3
2017-07-07 CVE-2017-1000082 Improper Privilege Management vulnerability in Systemd Project Systemd
systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g.
network
low complexity
systemd-project CWE-269
critical
10.0
2017-05-24 CVE-2017-9217 NULL Pointer Dereference vulnerability in Systemd Project Systemd
systemd-resolved through 233 allows remote attackers to cause a denial of service (daemon crash) via a crafted DNS response with an empty question section.
network
low complexity
systemd-project CWE-476
5.0
2013-10-28 CVE-2013-4394 Incorrect Default Permissions vulnerability in multiple products
The SetX11Keyboard function in systemd, when PolicyKit Local Authority (PKLA) is used to change the group permissions on the X Keyboard Extension (XKB) layouts description, allows local users in the group to modify the Xorg X11 Server configuration file and possibly gain privileges via vectors involving "special and control characters."
local
high complexity
systemd-project debian CWE-276
5.9
2013-10-28 CVE-2013-4393 Unspecified vulnerability in Systemd Project Systemd
journald in systemd, when the origin of native messages is set to file, allows local users to cause a denial of service (logging service blocking) via a crafted file descriptor.
local
low complexity
systemd-project
2.1
2013-10-28 CVE-2013-4392 Link Following vulnerability in Systemd Project Systemd
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
3.3
2013-10-28 CVE-2013-4391 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the valid_user_field function in journal/journald-native.c in systemd allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large journal data field, which triggers a heap-based buffer overflow.
network
low complexity
systemd-project debian CWE-190
7.5
2013-10-03 CVE-2013-4327 Race Condition vulnerability in multiple products
systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
6.9