Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20839

Published: 17 May 2019

systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.

Notes

AuthorNote
seth-arnold
Possible regression when running startx manually
mdeslaur
commit was reverted in (240-6ubuntu7)

possibly a bug in plymouth, not systemd
as of 2021-04-12, we can no longer reproduce this issue with
all updates applied. I am therefore marking this CVE as
not affecting systemd and closing it out. This was possibly
fixed by the plymouth change in bug 1817738.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
systemd
Launchpad, Ubuntu, Debian
impish Not vulnerable

bionic Not vulnerable

groovy Not vulnerable

trusty Not vulnerable

xenial Not vulnerable

jammy Not vulnerable

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable

hirsute Not vulnerable

upstream Needed

Patches:
upstream: https://github.com/systemd/systemd/commit/9725f1a10f80f5e0ae7d9b60547458622aeb322f
upstream: https://github.com/systemd/systemd/commit/bb5ac84d79ac3aef606a4a9eeaafef94a1f199be
upstream: https://github.com/systemd/systemd/commit/13a43c73d8cbac4b65472de04bb88ea1bacdeb89

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H