漏洞信息详情
systemd 安全漏洞
漏洞简介
systemd是德国Lennart Poettering个人开发者的一款基于Linux的系统和服务管理器。该产品兼容了SysV和LSB的启动脚本,且提供了一个用来表示系统服务间依赖关系的框架。
systemd 220到248版本存在安全漏洞,该漏洞源于basic/unit-name.c 的内存分配具有过大的大小值。本地攻击者可利用该漏洞将文件系统挂载在很长的路径上,通过在堆栈中分配很大的空间使systemd和整个系统崩溃。
漏洞公告
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://github.com/systemd/systemd/releases
参考网址
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20211104-0008/
来源:MISC
链接:https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2021/09/07/3
来源:MISC
链接:https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
来源:MISC
链接:https://www.openwall.com/lists/oss-security/2021/07/20/2
来源:GENTOO
链接:https://security.gentoo.org/glsa/202107-48
来源:MISC
链接:https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2021/08/04/2
来源:MISC
链接:https://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
来源:MISC
链接:https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2021/08/17/3
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
来源:DEBIAN
链接:https://www.debian.org/security/2021/dsa-4942
来源:MISC
链接:https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
来源:MISC
链接:https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
来源:MISC
链接:https://github.com/systemd/systemd/releases
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163634/Red-Hat-Security-Advisory-2021-2736-01.html
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/systemd-denial-of-service-via-alloca-35939
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2438
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163591/Red-Hat-Security-Advisory-2021-2724-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021072623
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2657
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2711
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2677
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2853
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2897
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021072289
来源:access.redhat.com
链接:https://access.redhat.com/security/cve/cve-2021-33910
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163756/Red-Hat-Security-Advisory-2021-3024-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021080210
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163565/Ubuntu-Security-Notice-USN-5013-1.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.3691
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021072032
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021080914
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021092220
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2446
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163682/Red-Hat-Security-Advisory-2021-2763-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2451
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/6498497
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2532
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021072206
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.3381
受影响实体
暂无
补丁
- systemd 安全漏洞的修复措施<!--2021-7-20-->
还没有评论,来说两句吧...