Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2020-1712: systemd: use-after-free when asynchronous polkit queries are performed

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2020-1712: systemd: use-after-free when asynchronous polkit queries are performed

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
03/31/2020
Created
12/30/2020
Added
12/29/2020
Modified
12/29/2020

Description

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Solution(s)

  • linuxrpm-upgrade-redhat-coreos

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;