[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:506271
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

oval:org.secpod.oval:def:89045743
This update for systemd fixes the following issues: - machine-id-setup: generate machine-id from DMI product ID on Amazon EC2 - Add timestamp to D-Bus events to improve traceability. - busctl: add a timestamp to the output of the busctl monitor command - sysctl: configure kernel parameters in the ...

oval:org.secpod.oval:def:89045110
This update for systemd fixes the following issues: Security issues fixed: - CVE-2021-33910: Fixed a denial of service in systemd Other fixes: - mount-util: shorten the loop a bit - mount-util: do not use the official MAX_HANDLE_SZ - mount-util: tape over name_to_handle_at flakiness - mount-u ...

oval:org.secpod.oval:def:89045095
This update for systemd fixes the following issues: - CVE-2021-33910: Fixed a denial of service in systemd via unit_name_path_escape - Fixed a regression with hostnamectl and timedatectl - Fixed permissions for /usr/lib/udev/compat-symlink-generation Special Instructions and Notes: Please reboot ...

oval:org.secpod.oval:def:120483
systemd is a system and service manager that runs as PID 1 and starts the rest of the system. It provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux control groups, mainta ...

oval:org.secpod.oval:def:120485
systemd is a system and service manager that runs as PID 1 and starts the rest of the system. It provides aggressive parallelization capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, keeps track of processes using Linux control groups, mainta ...

oval:org.secpod.oval:def:74235
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

oval:org.secpod.oval:def:89047304
This update for systemd fixes the following issues: - Updated to version 246.15 - CVE-2021-33910: Fixed a denial of service issue in systemd. - CVE-2020-13529: Fixed an issue that allows crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofin ...

oval:org.secpod.oval:def:89049462
This update for systemd fixes the following issues: - CVE-2021-33910: Fixed a denial of service in systemd via unit_name_path_escape - Skip udev rules if "elevator=" is used Special Instructions and Notes: Please reboot the system after installing this update.

oval:org.secpod.oval:def:605581
The Qualys Research Labs discovered that an attacker-controlled allocation using the alloca function could result in memory corruption, allowing to crash systemd and hence the entire operating system. Details can be found in the Qualys advisory at https://www.qualys.com/2021/07/20/cve-2021-33910/den ...

oval:org.secpod.oval:def:706075
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:74542
systemd: system and service manager Several security issues were fixed in systemd.

oval:org.secpod.oval:def:74230
The Qualys Research Labs discovered that an attacker-controlled allocation using the alloca function could result in memory corruption, allowing to crash systemd and hence the entire operating system. Details can be found in the Qualys advisory at https://www.qualys.com/2021/07/20/cve-2021-33910/den ...

oval:org.secpod.oval:def:4500018
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

oval:org.secpod.oval:def:1505025
[239-45.0.2] - Disable unprivileged BPF by default [Orabug: 32870980] - backport upstream pstore tmpfiles patch [Orabug: 31420486] - udev rules: fix memory hot add and remove [Orabug: 31310273] - fix to enable systemd-pstore.service [Orabug: 30951066] - journal: change support URL shown in the catal ...

oval:org.secpod.oval:def:89049475
This update for systemd fixes the following issues: - CVE-2021-33910: Fixed use of strdupa on a path . - logind: terminate cleanly on SIGTERM/SIGINT . - Adopting BFQ to control I/O . - Rules weren"t applied to dm devices . - Ignore obsolete elevator kernel parameter . - Make sure the versions of bo ...

oval:org.secpod.oval:def:89047096
This update for systemd fixes the following issues: - CVE-2021-33910: Fixed a denial of service in systemd

oval:org.secpod.oval:def:2500341
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes usi ...

CWE    1
CWE-770
*CVE
CVE-2021-33910

© SecPod Technologies