Vulnerabilities > Freedesktop > Accountsservice > 0.6.35

DATE CVE VULNERABILITY TITLE RISK
2020-11-11 CVE-2020-16127 Infinite Loop vulnerability in Freedesktop Accountsservice
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, would perform unbounded read operations on user-controlled ~/.pam_environment files, allowing an infinite loop if /dev/zero is symlinked to this location.
local
low complexity
freedesktop CWE-835
2.1
2020-11-11 CVE-2020-16126 Unspecified vulnerability in Freedesktop Accountsservice
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages in a timely fashion.
local
low complexity
freedesktop
2.1
2018-07-13 CVE-2018-14036 Path Traversal vulnerability in Freedesktop Accountsservice
Directory Traversal with ../ sequences occurs in AccountsService before 0.6.50 because of an insufficient path check in user_change_icon_file_authorized_cb() in user.c.
network
low complexity
freedesktop CWE-22
4.0