ID CVE-2020-28049
Summary An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and, for example, intercept keystrokes or access the clipboard. This is caused by a race condition during Xauthority file creation.
References
Vulnerable Configurations
  • cpe:2.3:a:sddm_project:sddm:-:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.8.99:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.8.99:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sddm_project:sddm:0.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:sddm_project:sddm:0.18.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 3.3 (as of 03-02-2024 - 07:15)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:N
refmap via4
debian DSA-4783
misc
mlist [debian-lts-announce] 20201106 [SECURITY] [DLA 2436-1] sddm security update
suse openSUSE-SU-2020:1870
Last major update 03-02-2024 - 07:15
Published 04-11-2020 - 19:15
Last modified 03-02-2024 - 07:15
Back to Top