Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2021.0365
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2021-0365)
Resumen:The remote host is missing an update for the 'systemd' package(s) announced via the MGASA-2021-0365 advisory.
Descripción:Summary:
The remote host is missing an update for the 'systemd' package(s) announced via the MGASA-2021-0365 advisory.

Vulnerability Insight:
This systemd update provides the v246.15 maintenance release and fixes
at least the following security issues:

An exploitable denial-of-service vulnerability exists in Systemd 245.
A specially crafted DHCP FORCERENEW packet can cause a server running
the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An
attacker can forge a pair of FORCERENEW and DHCP ACK packets to
reconfigure the server (CVE-2020-13529).

basic/unit-name.c in systemd 220 through 248 has a Memory Allocation with
an Excessive Size Value (involving strdupa and alloca for a pathname
controlled by a local attacker) that results in an operating system crash
(CVE-2021-29270).

Affected Software/OS:
'systemd' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-13529
https://security.netapp.com/advisory/ntap-20210625-0005/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-33910
Debian Security Information: DSA-4942 (Google Search)
https://www.debian.org/security/2021/dsa-4942
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://www.openwall.com/lists/oss-security/2021/07/20/2
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.