CVE-2018-20839

systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
Configurations

Configuration 1

cpe:2.3:a:systemd_project:systemd:242:-:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*

Information

Published : 2019-05-17 04:29

Updated : 2022-02-20 06:10


NVD link : CVE-2018-20839

Mitre link : CVE-2018-20839

Products Affected
CWE