CVE-2021-3939

Ubuntu-specific modifications to accountsservice (in patch file debian/patches/0010-set-language.patch) caused the fallback_locale variable, pointing to static storage, to be freed, in the user_change_language_authorized_cb function. This is reachable via the SetLanguage dbus function. This is fixed in versions 0.6.55-0ubuntu12~20.04.5, 0.6.55-0ubuntu13.3, 0.6.55-0ubuntu14.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*
cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*
cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*

History

12 Jun 2023, 07:16

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172848/Ubuntu-accountsservice-Double-Free-Memory-Corruption.html -

19 Nov 2021, 16:30

Type Values Removed Values Added
CWE CWE-763
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
References (MISC) https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149 - (MISC) https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1950149 - Broken Link
References (MISC) https://ubuntu.com/security/notices/USN-5149-1 - (MISC) https://ubuntu.com/security/notices/USN-5149-1 - Vendor Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*

17 Nov 2021, 13:12

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-17 04:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-3939

Mitre link : CVE-2021-3939

CVE.ORG link : CVE-2021-3939


JSON object : View

Products Affected

canonical

  • ubuntu_linux
  • accountsservice
CWE
CWE-763

Release of Invalid Pointer or Reference

CWE-590

Free of Memory not on the Heap