Vulnerabilities (CVE)

Filtered by vendor Canonical Subscribe
Filtered by product Accountsservice
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3939 1 Canonical 2 Accountsservice, Ubuntu Linux 2024-02-04 7.2 HIGH 7.8 HIGH
Ubuntu-specific modifications to accountsservice (in patch file debian/patches/0010-set-language.patch) caused the fallback_locale variable, pointing to static storage, to be freed, in the user_change_language_authorized_cb function. This is reachable via the SetLanguage dbus function. This is fixed in versions 0.6.55-0ubuntu12~20.04.5, 0.6.55-0ubuntu13.3, 0.6.55-0ubuntu14.1.
CVE-2011-4406 1 Canonical 2 Accountsservice, Ubuntu Linux 2024-02-04 3.6 LOW N/A
The Ubuntu AccountsService package before 0.6.14-1git1ubuntu1.1 does not properly drop privileges when changing language settings, which allows local users to modify arbitrary files via unspecified vectors.