In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-05T06:23:00

Updated: 2024-08-05T15:56:36.525Z

Reserved: 2017-03-30T00:00:00

Link: CVE-2017-7358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-05T06:59:00.230

Modified: 2017-08-16T01:29:20.617

Link: CVE-2017-7358

cve-icon Redhat

No data.