CVE-2020-1712

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:migration_toolkit:1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-03-31 10:15

Updated : 2022-11-29 08:25


NVD link : CVE-2020-1712

Mitre link : CVE-2020-1712


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

systemd_project

  • systemd

redhat

  • enterprise_linux
  • discovery
  • openshift_container_platform
  • migration_toolkit
  • ceph_storage

debian

  • debian_linux