
CVE-2023-3297 – Ubuntu Security Notice USN-6190-1
https://notcve.org/view.php?id=CVE-2023-3297
28 Jun 2023 — In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process. en Ubuntu AccountsService un atacante local no privilegiado puede desencadenar una vulnerabilidad de uso de memoria previamente liberada en accountsservice enviando mensajes D-Bus al accounts-daemon process. USN-6190-1 fixed a vulnerability in AccountsService. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubu... • https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/2024182 • CWE-416: Use After Free •

CVE-2020-16126 – accountsservice drops ruid, allows unprivileged users to send it signals
https://notcve.org/view.php?id=CVE-2020-16126
03 Nov 2020 — An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages in a timely fashion. Una modificación específica de Ubuntu para AccountsService en versiones anteriores a 0.6.55-0ubuntu13.2, entre otras versiones anteriores, eliminó incorrectamente el ruid, lo que permitió a usuarios que no eran de confianza enviar señal... • https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation • CWE-269: Improper Privilege Management •

CVE-2020-16127 – accountsservice .pam_environment infinite loop
https://notcve.org/view.php?id=CVE-2020-16127
03 Nov 2020 — An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, would perform unbounded read operations on user-controlled ~/.pam_environment files, allowing an infinite loop if /dev/zero is symlinked to this location. Una modificación específica de Ubuntu para AccountsService en versiones anteriores a 0.6.55-0ubuntu13.2, entre otras versiones anteriores, llevaría a cabo operaciones de lectura ilimitadas en archivos ~/.pam_environment controlados por e... • https://securitylab.github.com/advisories/GHSL-2020-187-accountsservice-drop-privs-DOS • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2012-6655 – Ubuntu Security Notice USN-6687-1
https://notcve.org/view.php?id=CVE-2012-6655
27 Nov 2019 — An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords. Existe un problema en AccountService versión 0.6.37, en la función user_change_password_authorized_cb() en el archivo user.c, lo que podría permitir a usuarios locales obtener contraseñas cifradas. It was discovered that AccountsService called a helper incorrectly when performing password change operations. A local attacker could possibly use this iss... • http://www.openwall.com/lists/oss-security/2014/08/16/7 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2018-14036 – accountsservice: insufficient path check in user_change_icon_file_authorized_cb() in user.c
https://notcve.org/view.php?id=CVE-2018-14036
13 Jul 2018 — Directory Traversal with ../ sequences occurs in AccountsService before 0.6.50 because of an insufficient path check in user_change_icon_file_authorized_cb() in user.c. IBM iNotes en versiones anteriores a la 8.5.3 Fix Pack 6 y versiones 9.x anteriores a la 9.0.1 permite que atacantes remotos omitan el mecanismo de filtrado remoto de imágenes y obtener información sensible mediante un mensaje de email manipulado. IBM X-Force ID: 83371. Kevin Backhouse discovered that AccountsService incorrectly dropped priv... • http://www.openwall.com/lists/oss-security/2018/07/02/2 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2011-4406
https://notcve.org/view.php?id=CVE-2011-4406
16 Apr 2014 — The Ubuntu AccountsService package before 0.6.14-1git1ubuntu1.1 does not properly drop privileges when changing language settings, which allows local users to modify arbitrary files via unspecified vectors. El paquete Ubuntu AccountsService anterior a 0.6.14-1git1ubuntu1.1 no elimina debidamente privilegios cuando se cambian configuraciones de lenguaje, lo que permite a usuarios locales modificar archivos arbitrarios a través de vectores no especificados. • http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/oneiric/accountsservice/oneiric-updates/revision/21 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2012-2737
https://notcve.org/view.php?id=CVE-2012-2737
22 Jul 2012 — The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does not properly check the UID when copying an icon file to the system cache directory, which allows local users to read arbitrary files via a race condition. La función de user_change_icon_file_authorized_cb en /usr/libexec/accounts-daemon de las cuentas en AccountsService anterior a v0.6.22 no comprueba correctamente el UID al copiar un archivo de icono en el directorio de memoria caché del s... • http://cgit.freedesktop.org/accountsservice/commit/?id=26213aa0e0d8dca5f36cc23f6942525224cbe9f5 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •