Ubuntu update for GNOME Keyring



Published: 2019-02-26 | Updated: 2022-09-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-20781
CWE-ID CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
gnome-keyring (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU17715

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-20781

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote root privileged attacker to gain access to potentially sensitive information.

The vulnerability exists due to the LightDM daemon in the affected software stores user passwords in cleartext. A remote attacker can performa memory dump and retrieve login credentials, which can be used to conduct further attacks.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
gnome-keyring - 3.18.3-0ubuntu2.1
libpam-gnome-keyring - 3.18.3-0ubuntu2.1
Ubuntu 14.04 LTS
gnome-keyring - 3.10.1-1ubuntu4.4
libpam-gnome-keyring - 3.10.1-1ubuntu4.4

Vulnerable software versions

gnome-keyring (Ubuntu package): 3.10.1-1ubuntu4.1 - 3.17.91-2

External links

http://usn.ubuntu.com/3894-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###