Vulnerability CVE-2017-7358


Published: 2017-04-05

Description:
In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ubuntu LightDM Guest Account Local Privilege Escalation
Maor Shwartz
19.04.2017

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Lightdm project -> Lightdm 
Canonical -> Ubuntu linux 

 References:
http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478
http://www.securityfocus.com/bid/97486
https://launchpad.net/bugs/1677924
https://lists.freedesktop.org/archives/lightdm/2017-April/001059.html
https://www.ubuntu.com/usn/usn-3255-1/

Copyright 2024, cxsecurity.com

 

Back to Top