Vulnerabilities > CVE-2020-16127 - Infinite Loop vulnerability in Freedesktop Accountsservice

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
freedesktop
CWE-835

Summary

An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, would perform unbounded read operations on user-controlled ~/.pam_environment files, allowing an infinite loop if /dev/zero is symlinked to this location.

Vulnerable Configurations

Part Description Count
Application
Freedesktop
53