CVE Vulnerabilities

CVE-2022-4415

Published: Jan 11, 2023 | Modified: Feb 02, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Affected Software

Name Vendor Start Version End Version
Systemd Systemd_project 246 (including) 253 (excluding)

References