Bug 1906812 (CVE-2020-27837) - CVE-2020-27837 gdm: lock screen bypass when autologin is set
Summary: CVE-2020-27837 gdm: lock screen bypass when autologin is set
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2020-27837
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1908276
Blocks: 1906515
TreeView+ depends on / blocked
 
Reported: 2020-12-11 13:30 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-02-23 16:13 UTC (History)
9 users (show)

Fixed In Version: gdm 3.38.2.1
Doc Type: If docs needed, set a value
Doc Text:
A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.
Clone Of:
Environment:
Last Closed: 2020-12-21 19:31:05 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-12-11 13:30:26 UTC
A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.

Reference:
https://gitlab.gnome.org/GNOME/gdm/-/issues/660

Comment 1 Riccardo Schirone 2020-12-16 09:59:30 UTC
Created gdm tracking bugs for this issue:

Affects: fedora-all [bug 1908276]

Comment 4 Riccardo Schirone 2020-12-21 14:19:55 UTC
Low Impact assigned to this flaw due to multiple requirements being necessary:
1) automatic login needs to be enabled. This is usually not used in configurations that require high security
2) the session needs to crash once at startup, but then it should work well after that
3) it requires losing a race condition that's hard to lose without a PostSession script being installed

Comment 6 Product Security DevOps Team 2020-12-21 19:31:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-27837


Note You need to log in before you can comment on or make changes to this bug.