CVE-2018-14424

high

Description

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

References

https://www.debian.org/security/2018/dsa-4270

https://usn.ubuntu.com/3737-1/

https://lists.debian.org/debian-lts-announce/2018/09/msg00003.html

https://gitlab.gnome.org/GNOME/gdm/issues/401

http://www.securityfocus.com/bid/105179

Details

Source: Mitre, NVD

Published: 2018-08-14

Updated: 2018-10-18

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High