systemd: CVE-2020-1712

Related Vulnerabilities: CVE-2020-1712  

Debian Bug report logs - #950732
systemd: CVE-2020-1712

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 5 Feb 2020 13:21:05 UTC

Severity: grave

Tags: security, upstream

Found in versions systemd/244.1-1, systemd/232-25, systemd/241-7~deb10u3, systemd/244.1-3, systemd/241-7, systemd/232-25+deb9u12

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>:
Bug#950732; Package src:systemd. (Wed, 05 Feb 2020 13:21:07 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian systemd Maintainers <pkg-systemd-maintainers@lists.alioth.debian.org>. (Wed, 05 Feb 2020 13:21:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: systemd: CVE-2020-1712
Date: Wed, 05 Feb 2020 14:20:14 +0100
Source: systemd
Version: 244.1-3
Severity: grave
Tags: security upstream
Control: found -1 244.1-1
Control: found -1 241-7~deb10u3
Control: found -1 241-7
Control: found -1 232-25+deb9u12
Control: found -1 232-25

Hi,

The following vulnerability was published for systemd, filling bug to
track the issue in BTS. Raised severity to RC, although the question
on DSA/no-dsa can be handled ortogonal to it.

CVE-2020-1712[0]:
heap use-after-free vulnerability

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-1712
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1794578
[2] https://www.openwall.com/lists/oss-security/2020/02/05/1

Regards,
Salvatore



Marked as found in versions systemd/244.1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 13:21:07 GMT) (full text, mbox, link).


Marked as found in versions systemd/241-7~deb10u3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 13:21:08 GMT) (full text, mbox, link).


Marked as found in versions systemd/241-7. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 13:21:08 GMT) (full text, mbox, link).


Marked as found in versions systemd/232-25+deb9u12. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 13:21:09 GMT) (full text, mbox, link).


Marked as found in versions systemd/232-25. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Feb 2020 13:21:09 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Feb 6 06:23:23 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.