Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14424

Publication date 13 August 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.

Status

Package Ubuntu Release Status
gdm3 24.04 LTS noble
Fixed 3.29.91-1ubuntu1
23.10 mantic
Fixed 3.29.91-1ubuntu1
23.04 lunar
Fixed 3.29.91-1ubuntu1
22.10 kinetic
Fixed 3.29.91-1ubuntu1
22.04 LTS jammy
Fixed 3.29.91-1ubuntu1
21.10 impish
Fixed 3.29.91-1ubuntu1
21.04 hirsute
Fixed 3.29.91-1ubuntu1
20.10 groovy
Fixed 3.29.91-1ubuntu1
20.04 LTS focal
Fixed 3.29.91-1ubuntu1
19.10 eoan
Fixed 3.29.91-1ubuntu1
19.04 disco
Fixed 3.29.91-1ubuntu1
18.10 cosmic
Fixed 3.29.91-1ubuntu1
18.04 LTS bionic
Fixed 3.28.2-0ubuntu1.4
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references