ghsa-vj28-g7j2-2wxf
Vulnerability from github
Published
2024-09-02 12:30
Modified
2024-09-02 12:30
Severity ?
Details
A flaw was found in the gnome-remote-desktop package. The gnome-remote-desktop system daemon performs inadequate validation of session agents using D-Bus methods related to transitioning a client connection from the login screen to the user session. As a result, the system RDP TLS certificate and key can be exposed to unauthorized users. This flaw allows a malicious user on the system to take control of the RDP client connection during the login screen-to-user session transition.
{ "affected": [], "aliases": [ "CVE-2024-5148" ], "database_specific": { "cwe_ids": [ "CWE-488" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-09-02T12:15:19Z", "severity": "HIGH" }, "details": "A flaw was found in the gnome-remote-desktop package. The gnome-remote-desktop system daemon performs inadequate validation of session agents using D-Bus methods related to transitioning a client connection from the login screen to the user session. As a result, the system RDP TLS certificate and key can be exposed to unauthorized users. This flaw allows a malicious user on the system to take control of the RDP client connection during the login screen-to-user session transition.", "id": "GHSA-vj28-g7j2-2wxf", "modified": "2024-09-02T12:30:45Z", "published": "2024-09-02T12:30:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5148" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-5148" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282003" }, { "type": "WEB", "url": "https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/196" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.