6 results (0.006 seconds)

CVSS: 8.1EPSS: 0%CPEs: 14EXPL: 2

In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process. en Ubuntu AccountsService un atacante local no privilegiado puede desencadenar una vulnerabilidad de uso de memoria previamente liberada en accountsservice enviando mensajes D-Bus al accounts-daemon process. • https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/2024182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3297 https://securitylab.github.com/advisories/GHSL-2023-139_accountsservice https://ubuntu.com/security/notices/USN-6190-1 • CWE-416: Use After Free •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 1

An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages in a timely fashion. Una modificación específica de Ubuntu para AccountsService en versiones anteriores a 0.6.55-0ubuntu13.2, entre otras versiones anteriores, eliminó incorrectamente el ruid, lo que permitió a usuarios que no eran de confianza enviar señales a AccountService, impidiendo así que manejara los mensajes D-Bus de manera oportuna • https://securitylab.github.com/advisories/GHSL-2020-187-accountsservice-drop-privs-DOS • CWE-269: Improper Privilege Management •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, would perform unbounded read operations on user-controlled ~/.pam_environment files, allowing an infinite loop if /dev/zero is symlinked to this location. Una modificación específica de Ubuntu para AccountsService en versiones anteriores a 0.6.55-0ubuntu13.2, entre otras versiones anteriores, llevaría a cabo operaciones de lectura ilimitadas en archivos ~/.pam_environment controlados por el usuario, permitiendo un bucle infinito si /dev/zero está enlazado simbólicamente a esta ubicación • https://securitylab.github.com/advisories/GHSL-2020-187-accountsservice-drop-privs-DOS • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 3

Directory Traversal with ../ sequences occurs in AccountsService before 0.6.50 because of an insufficient path check in user_change_icon_file_authorized_cb() in user.c. IBM iNotes en versiones anteriores a la 8.5.3 Fix Pack 6 y versiones 9.x anteriores a la 9.0.1 permite que atacantes remotos omitan el mecanismo de filtrado remoto de imágenes y obtener información sensible mediante un mensaje de email manipulado. IBM X-Force ID: 83371. • http://www.openwall.com/lists/oss-security/2018/07/02/2 http://www.securityfocus.com/bid/104757 https://bugs.freedesktop.org/show_bug.cgi?id=107085 https://bugzilla.suse.com/show_bug.cgi?id=1099699 https://cgit.freedesktop.org/accountsservice/commit/?id=f9abd359f71a5bce421b9ae23432f539a067847a https://access.redhat.com/security/cve/CVE-2018-14036 https://bugzilla.redhat.com/show_bug.cgi?id=1601019 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 1.9EPSS: 0%CPEs: 24EXPL: 3

The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition. La función de user_change_icon_file_authorized_cb en /usr/libexec/accounts-daemon de las cuentas en AccountsService anterior a v0.6.22 no comprueba correctamente el UID al copiar un archivo de icono en el directorio de memoria caché del sistema, lo que permite a usuarios locales leer ficheros arbitrarios a través de una condición de carrera. • http://cgit.freedesktop.org/accountsservice/commit/?id=26213aa0e0d8dca5f36cc23f6942525224cbe9f5 http://cgit.freedesktop.org/accountsservice/commit/?id=27f3d93a82fde4f6c7ab54f3f008af04f93f9c69 http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721 http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html http://osvdb.org/83398 http://secunia.com/advisories/49695 http://secunia.com/advisories/49759& • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •