CVE Vulnerabilities

CVE-2018-20839

Published: May 17, 2019 | Modified: Oct 24, 2024
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
4.3 MODERATE
CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Ubuntu
MEDIUM

systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.

Affected Software

Name Vendor Start Version End Version
Systemd Systemd_project 242 (including) 242 (including)
Systemd Ubuntu cosmic *
Systemd Ubuntu disco *
Systemd Ubuntu eoan *
Systemd Ubuntu trusty *
Systemd Ubuntu upstream *
Systemd Ubuntu xenial *

References