CVE-2020-1712

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Date published : 2020-03-31

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712

https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54