6.3
MEDIUM
CVE-2020-28049
SDDM X Server Authentication Bypass
Description

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and, for example, intercept keystrokes or access the clipboard. This is caused by a race condition during Xauthority file creation.

INFO

Published Date :

Nov. 4, 2020, 7:15 p.m.

Last Modified :

Feb. 3, 2024, 7:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-28049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Sddm_project sddm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28049.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00031.html Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-28049 Exploit Issue Tracking Third Party Advisory
https://github.com/sddm/sddm/blob/v0.19.0/ChangeLog Release Notes Third Party Advisory
https://github.com/sddm/sddm/releases Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/11/msg00009.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/
https://security.gentoo.org/glsa/202402-02
https://www.debian.org/security/2020/dsa-4783 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202402-02 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/
  • Modified Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GT3EX5NSQJJAKY63ENSMEDX6NYZLYY3S/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-28049 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-28049 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/sddm/sddm/blob/v0.19.0/ChangeLog No Types Assigned https://github.com/sddm/sddm/blob/v0.19.0/ChangeLog Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/sddm/sddm/releases No Types Assigned https://github.com/sddm/sddm/releases Release Notes, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4783 No Types Assigned https://www.debian.org/security/2020/dsa-4783 Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:sddm_project:sddm:*:*:*:*:*:*:*:* versions up to (excluding) 0.19.0
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4783 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28049 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28049 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability