A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-01-11T00:00:00

Updated: 2024-08-03T01:41:44.439Z

Reserved: 2022-12-12T00:00:00

Link: CVE-2022-4415

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-11T15:15:09.590

Modified: 2023-02-02T16:19:28.633

Link: CVE-2022-4415

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-12-21T00:00:00Z

Links: CVE-2022-4415 - Bugzilla