Vulnerability CVE-2018-14424


Published: 2018-08-14

Description:
The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gnome -> Gnome display manager 

 References:
http://www.securityfocus.com/bid/105179
https://gitlab.gnome.org/GNOME/gdm/issues/401
https://lists.debian.org/debian-lts-announce/2018/09/msg00003.html
https://usn.ubuntu.com/3737-1/
https://www.debian.org/security/2018/dsa-4270

Copyright 2024, cxsecurity.com

 

Back to Top