CVE-2020-27837

NameCVE-2020-27837
DescriptionA flaw was found in GDM in versions prior to 3.38.2.1. A race condition in the handling of session shutdown makes it possible to bypass the lock screen for a user that has autologin enabled, accessing their session without authentication. This is similar to CVE-2017-12164, but requires more difficult conditions to exploit.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gdm3 (PTS)buster3.30.2-3vulnerable
bullseye3.38.2.1-1fixed
bookworm43.0-3fixed
trixie45.0.1-3fixed
sid46.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gdm3source(unstable)3.38.2.1-1

Notes

[buster] - gdm3 <no-dsa> (Minor issue)
[stretch] - gdm3 <no-dsa> (Minor issue)
https://gitlab.gnome.org/GNOME/gdm/-/issues/660
https://gitlab.gnome.org/GNOME/gdm/-/commit/dcdbaaa04012541ad2813cf83559d91d52f208b9 (master)
https://gitlab.gnome.org/GNOME/gdm/-/commit/9b6d9b24a5f69674447c7bc9aacfab0988b914bd (3.38.2.1)

Search for package or bug name: Reporting problems