7.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2020-1712: Use After Free

First published: Thu Jan 23 2020(Updated: )

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/systemd<245
245
Systemd Project Systemd<=244
Redhat Ceph Storage=4.0
Redhat Discovery
Redhat Migration Toolkit=1.0
Redhat Openshift Container Platform=4.0
Redhat Enterprise Linux=8.0
Debian Debian Linux=9.0
ubuntu/systemd<237-3ubuntu10.38
237-3ubuntu10.38
ubuntu/systemd<242-7ubuntu3.6
242-7ubuntu3.6
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<244.1-0ubuntu3
244.1-0ubuntu3
ubuntu/systemd<229-4ubuntu21.27
229-4ubuntu21.27
debian/systemd
241-7~deb10u8
241-7~deb10u10
247.3-7+deb11u4
252.22-1~deb12u1
255.5-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-1712?

    CVE-2020-1712 is a heap use-after-free vulnerability found in systemd before version v245-rc1.

  • How does CVE-2020-1712 impact systemd services?

    CVE-2020-1712 allows a local unprivileged attacker to crash systemd services or potentially execute code and elevate their privileges.

  • Which software versions are affected by CVE-2020-1712?

    CVE-2020-1712 affects systemd versions 241-7~deb10u8, 241-7~deb10u10, 247.3-7+deb11u4, 252.17-1~deb12u1, and 254.5-1 on Debian, and versions 244.1-0ubuntu3 on Ubuntu.

  • How can I fix CVE-2020-1712?

    To fix CVE-2020-1712, update the affected systemd package to version 241-7~deb10u10 or install the latest version available for your Linux distribution.

  • Where can I find more information about CVE-2020-1712?

    You can find more information about CVE-2020-1712 in the following references: [Bugzilla Red Hat](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712), [GitHub Commit 1](https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54), [GitHub Commit 2](https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203