systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-17T03:39:01

Updated: 2024-08-05T12:12:29.348Z

Reserved: 2019-05-16T00:00:00

Link: CVE-2018-20839

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-17T04:29:00.933

Modified: 2023-11-07T02:56:21.460

Link: CVE-2018-20839

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-17T00:00:00Z

Links: CVE-2018-20839 - Bugzilla