3.3
CVSSv2

CVE-2020-28049

Published: 04/11/2020 Updated: 03/02/2024
CVSS v2 Base Score: 3.3 | Impact Score: 4.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.3 | Impact Score: 5.2 | Exploitability Score: 1
VMScore: 294
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists in SDDM prior to 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and, for example, intercept keystrokes or access the clipboard. This is caused by a race condition during Xauthority file creation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sddm project sddm

opensuse leap 15.1

opensuse leap 15.2

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #973748 sddm: CVE-2020-28049: local privilege escalation due to race condition in creation of the Xauthority file Package: src:sddm; Maintainer for src:sddm is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 4 Nov 20 ...
Fabian Vogt discovered a flaw in sddm, a modern display manager for X11 A local attacker can take advantage of a race condition when creating the Xauthority file to escalate privileges For the stable distribution (buster), this problem has been fixed in version 0180-1+deb10u1 We recommend that you upgrade your sddm packages For the detailed s ...
A local privilege escalation has been discovered in the sddm display manager < 0190 If the auth file is empty, X allows any local application (= any user on the system) to connect This is currently the case until X wrote the display number to sddm and sddm used that to write the entry into the file ...