7.8
HIGH
CVE-2020-1712
Systemd dbus Heap Use-After-Free Privilege Escalation
Description

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

INFO

Published Date :

March 31, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-1712 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1712 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat ceph_storage
4 Redhat discovery
5 Redhat migration_toolkit
1 Debian debian_linux
1 Systemd_project systemd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1712.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 Issue Tracking Patch Third Party Advisory
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 Patch Third Party Advisory
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb Patch Third Party Advisory
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d Patch Third Party Advisory
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/06/msg00025.html Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/02/05/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

CMPT 416 Project (Custom Clang Checker for systemd)

CMake C++

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 29, 2020, 8:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1712 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1712 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/06/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/06/msg00025.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/06/msg00025.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (including) 244 OR *cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:* versions up to (including) 244
  • Initial Analysis by [email protected]

    Apr. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 No Types Assigned https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb No Types Assigned https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d No Types Assigned https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d Patch, Third Party Advisory
    Changed Reference Type https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 No Types Assigned https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2 Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/02/05/1 No Types Assigned https://www.openwall.com/lists/oss-security/2020/02/05/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* versions up to (including) 244
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:migration_toolkit:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1712 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1712 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability