Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-1712

Published: 5 February 2020

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
systemd
Launchpad, Ubuntu, Debian
bionic
Released (237-3ubuntu10.38)
eoan
Released (242-7ubuntu3.6)
focal
Released (244.1-0ubuntu3)
groovy
Released (244.1-0ubuntu3)
hirsute
Released (244.1-0ubuntu3)
impish
Released (244.1-0ubuntu3)
jammy
Released (244.1-0ubuntu3)
kinetic
Released (244.1-0ubuntu3)
lunar
Released (244.1-0ubuntu3)
mantic
Released (244.1-0ubuntu3)
trusty Needed

upstream Needs triage

xenial
Released (229-4ubuntu21.27)
Patches:
upstream: https://github.com/poettering/systemd/commits/polkit-ref-count
upstream: https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H