[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-19358Date: (C)2018-11-19   (M)2024-03-26


GNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320. One perspective is that this occurs because available D-Bus protection mechanisms (involving the busconfig and policy XML elements) are not used. NOTE: the vendor disputes this because, according to the security model, untrusted applications must not be allowed to access the user's session bus socket.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1780365
https://bugzilla.redhat.com/show_bug.cgi?id=1652194#c8
https://github.com/sungjungk/keyring_crack
https://gitlab.gnome.org/GNOME/gnome-keyring/-/issues/5#note_1876550
https://www.youtube.com/watch?v=Do4E9ZQaPck

OVAL    2
oval:org.secpod.oval:def:1900150
oval:org.secpod.oval:def:2001333

© SecPod Technologies