The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-14T16:00:00

Updated: 2018-09-06T09:57:01

Reserved: 2018-07-19T00:00:00


Link: CVE-2018-14424

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-14T18:29:00.493

Modified: 2018-10-18T20:21:10.053


Link: CVE-2018-14424

JSON object: View

cve-icon Redhat Information

No data.

CWE