UbuntuUpdates.org

Bugs fixes in "systemd"

Origin Bug number Title Date fixed
Launchpad 1933090 systemd/245.4-4ubuntu3.6 ADT test failure with linux-hwe-5.11/5.11.0-20.21~20.04.1 2023-03-27
Launchpad 2002445 udev NIC renaming race with mlx5_core driver 2023-03-27
Launchpad 2009502 Enable /dev/sgx_vepc access for the group 'sgx' 2023-03-11
Launchpad 2000880 systemd-networkd: ActivationPolicy ignored in VLANs 2023-03-11
Launchpad 2002445 udev NIC renaming race with mlx5_core driver 2023-03-11
Launchpad 2004478 systemd-networkd's dhcp4 client ignores local subnet routes 2023-03-11
Launchpad 2009502 Enable /dev/sgx_vepc access for the group 'sgx' 2023-03-11
Launchpad 2000880 systemd-networkd: ActivationPolicy ignored in VLANs 2023-03-11
Launchpad 2002445 udev NIC renaming race with mlx5_core driver 2023-03-11
Launchpad 2004478 systemd-networkd's dhcp4 client ignores local subnet routes 2023-03-11
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-4415 A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpab 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-4415 A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpab 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07
CVE CVE-2022-4415 A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpab 2023-03-07
CVE CVE-2022-3821 An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time a 2023-03-07



About   -   Send Feedback to @ubuntu_updates