Vulnerability CVE-2020-1712: Information

Description

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Severity: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: March 31, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-416

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
      End including
      244

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:migration_toolkit:1.0:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*