CVE-2018-20839

critical

Description

systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.

References

https://security.netapp.com/advisory/ntap-20190530-0002/

https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E

https://github.com/systemd/systemd/pull/12378

https://github.com/systemd/systemd/commit/9725f1a10f80f5e0ae7d9b60547458622aeb322f

https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1803993

http://www.securityfocus.com/bid/108389

Details

Source: Mitre, NVD

Published: 2019-05-17

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical