[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89002299
This update for systemd fixes the following issues: - CVE-2020-1712 Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute code ...

oval:org.secpod.oval:def:66524
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

oval:org.secpod.oval:def:89002873
This update for systemd provides the following fixes: - CVE-2020-1712 Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute cod ...

oval:org.secpod.oval:def:89002931
This update for systemd fixes the following issues: - CVE-2020-1712 Fix a heap use-after-free vulnerability, when asynchronous Polkit queries were performed while handling Dbus messages. A local unprivileged attacker could have abused this flaw to crash systemd services or potentially execute code ...

oval:org.secpod.oval:def:61648
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:503536
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

oval:org.secpod.oval:def:61646
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:62017
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:62016
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:117841
systemd is a system and service manager that runs as PID 1 and starts the rest of the system. It provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux control groups, mainta ...

oval:org.secpod.oval:def:1502807
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1700303
A heap use-after-free vulnerability was found in systemd, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted d ...

oval:org.secpod.oval:def:61647
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:2004046
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sen ...

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-416
*CVE
CVE-2020-1712

© SecPod Technologies