Vulnerability CVE-2017-8900


Published: 2017-05-12

Description:
LightDM through 1.22.0, when systemd is used in Ubuntu 16.10 and 17.x, allows physically proximate attackers to bypass intended AppArmor restrictions and visit the home directories of arbitrary users by establishing a guest session.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Lightdm project -> Lightdm 

 References:
http://www.securityfocus.com/bid/98554
https://launchpad.net/bugs/1663157
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-8900.html
https://www.ubuntu.com/usn/usn-3285-1/

Copyright 2024, cxsecurity.com

 

Back to Top