259
VMScore

CVE-2020-13529

Published: 10/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 6.1 | Impact Score: 4 | Exploitability Score: 1.6
VMScore: 259
Vector: AV:A/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

It exists that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any". (CVE-2019-3842) An exploitable denial of service vulnerability exists in systemd which does not fully implement RFC3203, as it does not support authentication of FORCERENEW packets. A specially crafted DHCP FORCERENEW packet can cause a system, running the DHCP client, to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHPACK packets to reconfigure the system with arbitrary network settings. (CVE-2020-13529) A flaw was found in systemd, where it mishandles numerical usernames beginning with decimal digits, or "0x" followed by hexadecimal digits. When the usernames are used by systemd, for example in service units, an unexpected user may be used instead. In some particular configurations, this flaw allows local malicious users to elevate their privileges. (CVE-2020-13776) A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in resolved-dns-stream.c not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later. (CVE-2022-2526)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

systemd project systemd 245

fedoraproject fedora 33

netapp cloud backup -

netapp active iq unified manager -

Vendor Advisories

It was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the "allow_active" element rather than "allow_any" (CVE-201 ...
An exploitable denial-of-service vulnerability exists in Systemd 245 A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server ...
An exploitable denial-of-service vulnerability exists in systemd-networkd A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server ...

Mailing Lists

On Tue, Jul 27, 2021, at 11:59 AM, Solar Designer wrote: How many examples should I provide? The last security patch I did was for systemd We have patches on systemd which means we cannot use the Ubuntu version directly, so when, for example, CVE-2020-13529 and CVE-2021-33910 patches arrived in Ubuntu 2104 on July 20, 2021, I applied them to ou ...
Hello Alexander, I'm keeping this in mind We may hire someone to handle this task, and I will get back to you when we do Thanks, -- Jeremy Soller System76 Principal Engineer jeremy () system76 com On Tue, Aug 17, 2021, at 6:31 AM, Solar Designer wrote: ...
Hi Jeremy, I'm sorry about the delay I was hoping someone else would chime in On Wed, Aug 04, 2021 at 09:59:02AM -0600, Jeremy Soller wrote: There's no specific requirement on the number of examples The above looks reasonable to me I cannot speak for them, but the task does require some effort on every issue, and perhaps the specific p ...