Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14424

Published: 13 August 2018

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
gdm3
Launchpad, Ubuntu, Debian
bionic
Released (3.28.2-0ubuntu1.4)
cosmic
Released (3.29.91-1ubuntu1)
disco
Released (3.29.91-1ubuntu1)
eoan
Released (3.29.91-1ubuntu1)
focal
Released (3.29.91-1ubuntu1)
groovy
Released (3.29.91-1ubuntu1)
hirsute
Released (3.29.91-1ubuntu1)
impish
Released (3.29.91-1ubuntu1)
jammy
Released (3.29.91-1ubuntu1)
kinetic
Released (3.29.91-1ubuntu1)
lunar
Released (3.29.91-1ubuntu1)
mantic
Released (3.29.91-1ubuntu1)
trusty Does not exist

upstream
Released (3.29.91)
xenial Needed

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H