Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7358

Published: 4 April 2017

In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.

Notes

AuthorNote
tyhicks
This issue was reported to us by Beyond Security but they did not
discover the issue. The discoverer is unknown.

Priority

High

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
lightdm
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Needed

xenial
Released (1.18.3-0ubuntu1.1)
yakkety
Released (1.19.5-0ubuntu1.1)

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H