[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7358Date: (C)2017-04-06   (M)2023-12-22


In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.3CVSS Score : 6.9
Exploit Score: 1.3Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-41923
BID-97486
http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478
https://launchpad.net/bugs/1677924
https://lists.freedesktop.org/archives/lightdm/2017-April/001059.html
https://www.ubuntu.com/usn/usn-3255-1/

CPE    2
cpe:/o:canonical:ubuntu_linux:16.10
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
CWE    1
CWE-22
OVAL    2
oval:org.secpod.oval:def:51766
oval:org.secpod.oval:def:703558

© SecPod Technologies