Vulnerabilites related to robert_ancell - lightdm
Vulnerability from fkie_nvd
Published
2013-11-23 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
robert_ancell | lightdm | 1.7.5 | |
robert_ancell | lightdm | 1.7.6 | |
robert_ancell | lightdm | 1.7.7 | |
robert_ancell | lightdm | 1.7.8 | |
robert_ancell | lightdm | 1.7.9 | |
robert_ancell | lightdm | 1.7.10 | |
robert_ancell | lightdm | 1.7.11 | |
robert_ancell | lightdm | 1.7.12 | |
robert_ancell | lightdm | 1.7.13 | |
robert_ancell | lightdm | 1.7.14 | |
robert_ancell | lightdm | 1.7.15 | |
robert_ancell | lightdm | 1.7.16 | |
robert_ancell | lightdm | 1.7.17 | |
robert_ancell | lightdm | 1.7.18 | |
robert_ancell | lightdm | 1.8.0 | |
robert_ancell | lightdm | 1.8.1 | |
robert_ancell | lightdm | 1.8.2 | |
robert_ancell | lightdm | 1.8.3 | |
robert_ancell | lightdm | 1.9.0 | |
robert_ancell | lightdm | 1.9.1 | |
canonical | ubuntu_linux | 13.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "2F7FD9C8-C61D-4902-B592-938D1A17F04B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "2A22930A-13A0-4722-8C3D-14CC53DCAF3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "969C4962-D760-482F-85E2-76DA424CFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "5F6416C0-33CA-4C4B-9BC7-0EF7A55DC465", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "9618999D-5E24-45AA-9C3E-6B49F751263C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AEB6E3B7-1683-40F3-9F1E-04D16B8E836A", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "0A466891-DBC7-4EDD-B387-8D034C58DFAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "B9E83831-BEB3-4B4E-9CE3-AE06F1AB9633", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "59E6D651-CBA2-4C07-9DA2-5E7B512AAF39", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "27FEE5F4-8D39-4E9B-944B-AF730429CF3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "293066B8-5F58-41B4-94BF-173C2B9589C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "F3104527-B697-4CDC-8C00-BB8851C07623", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "143E4B6C-FD88-4896-81FB-75F9842E058F", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "2381774C-B5F2-47C7-9B19-254832871BB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "7ABA8D67-4405-4E05-BB51-108A53557E28", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "BA47DAC9-03D4-4A9A-9612-3A2599070598", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "58E979D3-7083-4DC7-99DE-0445802E4441", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "FA81568E-9894-4B49-B9E6-4FAE7ADE33DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4568827-76C7-4103-8457-78F2968E8967", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "84A95133-1B2A-431B-A151-EECAD507BEE9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account." }, { "lang": "es", "value": "LightDM 1.7.5 hasta la 1.8.3 y 1.9.x anterior a 1.9.2, no aplica el perfil AppArmor a la cuenta de invitado, lo que permite a usuarios locales evitar las restricciones previstas por el aprovechamiento de la cuenta de invitado." } ], "id": "CVE-2013-4459", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-23T18:55:04.673", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000471.html" }, { "source": "secalert@redhat.com", "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2012-1" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000471.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2012-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-02-17 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5A37B53-5AFE-442B-A43D-F97D21CBEBE8", "versionEndIncluding": "1.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "060FB6C9-DB61-4163-BEDE-9A41E77D5DCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C441D083-C30E-4D95-9A09-C12705575E09", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4427B896-3032-4CD9-ACFB-EAD7DF9B25F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F7257CB9-B2AE-4524-B6E5-4185ABF51E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D58DBE76-0F32-4445-B693-00B314C735FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4ACD405-7F4F-4FE3-BAFD-2176CC431420", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC4EB6D1-6D1E-4370-B633-7771FEB12305", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F48940A-FB74-4312-9C0A-0F09C39DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5DE24DB4-B83F-4F91-AEBA-59B5A83076D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B6B6331-137B-4621-BA9F-7934D39825EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "416A9CDB-95CE-486F-B52D-3E6443B9404E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0282B2EC-33ED-4EBF-AD30-DC19D606251F", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4AAAF2FB-D3B1-4880-9B54-D0A319ABDAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "A39D964B-DF86-4EFD-B8E0-760420DFDB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C636EC8-F58F-460D-9921-D82299BA5683", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "A942BCCE-8F82-4DA6-9F5C-DD903C6A1E26", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "C27F8432-9E3C-4B9F-B79E-A31C2A00E16B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "6DD2B1FC-D11C-44A5-AAD6-235B600AEF73", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "52AD7382-F9FE-4CEE-8CEA-A3CCFBBCB045", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B39C823-AFDA-458E-9F8F-9B7BD2640585", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "24C56664-D8FA-4775-95A8-9ACE901D63F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F1AED5B7-700F-43AE-BF7C-5F474133A4B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EB5627E-5FCA-4CE0-987C-FD7D6536B284", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "C451A1A6-E4B0-444C-9971-484108AEE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5AD249-0BC4-4A83-A216-33C1014AEB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CA1ADE0-86BD-41B5-9BDB-B9F3A572F123", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "6CA1DEA4-E9B8-49C7-B03A-39DD809AB804", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "024D2602-B855-4336-AB1A-4812FF0E2736", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8ED15-6EE8-498F-9F08-470C98D773F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "2B79D2CD-BFE0-4B3C-8241-F194A0508B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "5F6CF8A8-E6D9-4665-8BB0-35757E663E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "511804C0-1DF2-41E3-A394-FC88452A2D4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC40755F-A4CF-4787-A53F-2C4EEEF6F85C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "869A987D-539F-4677-A508-B594D0AC4ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "606AF3AA-66B7-4EDA-BC35-26E97FA75DA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8AF58BE5-C3B1-4D73-962D-3FDC5BEB7152", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "8666B4E2-B076-411F-B926-28BC11757443", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A00DDE65-E203-4BC1-B181-2C3898009185", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority." }, { "lang": "es", "value": "LightDM antes de v1.0.6 permite a usuarios locales cambiar el propietario de archivos de su elecci\u00f3n a trav\u00e9s de un ataque de enlaces simb\u00f3licos en ~/.Xauthority." } ], "id": "CVE-2011-4105", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-02-17T23:55:01.730", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/10" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/6" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/9" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1262-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-03-06 15:55
Modified
2025-04-12 10:46
Severity ?
Summary
dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E0DF4FD-F61E-42DE-80D4-80BC41E52781", "versionEndIncluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "060FB6C9-DB61-4163-BEDE-9A41E77D5DCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C441D083-C30E-4D95-9A09-C12705575E09", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4427B896-3032-4CD9-ACFB-EAD7DF9B25F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F7257CB9-B2AE-4524-B6E5-4185ABF51E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D58DBE76-0F32-4445-B693-00B314C735FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4ACD405-7F4F-4FE3-BAFD-2176CC431420", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC4EB6D1-6D1E-4370-B633-7771FEB12305", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F48940A-FB74-4312-9C0A-0F09C39DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5DE24DB4-B83F-4F91-AEBA-59B5A83076D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B6B6331-137B-4621-BA9F-7934D39825EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "416A9CDB-95CE-486F-B52D-3E6443B9404E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0282B2EC-33ED-4EBF-AD30-DC19D606251F", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4AAAF2FB-D3B1-4880-9B54-D0A319ABDAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "A39D964B-DF86-4EFD-B8E0-760420DFDB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C636EC8-F58F-460D-9921-D82299BA5683", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "A942BCCE-8F82-4DA6-9F5C-DD903C6A1E26", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "C27F8432-9E3C-4B9F-B79E-A31C2A00E16B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "6DD2B1FC-D11C-44A5-AAD6-235B600AEF73", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "52AD7382-F9FE-4CEE-8CEA-A3CCFBBCB045", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B39C823-AFDA-458E-9F8F-9B7BD2640585", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "24C56664-D8FA-4775-95A8-9ACE901D63F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F1AED5B7-700F-43AE-BF7C-5F474133A4B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EB5627E-5FCA-4CE0-987C-FD7D6536B284", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "C451A1A6-E4B0-444C-9971-484108AEE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5AD249-0BC4-4A83-A216-33C1014AEB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CA1ADE0-86BD-41B5-9BDB-B9F3A572F123", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "6CA1DEA4-E9B8-49C7-B03A-39DD809AB804", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "024D2602-B855-4336-AB1A-4812FF0E2736", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8ED15-6EE8-498F-9F08-470C98D773F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "2B79D2CD-BFE0-4B3C-8241-F194A0508B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "5F6CF8A8-E6D9-4665-8BB0-35757E663E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "511804C0-1DF2-41E3-A394-FC88452A2D4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC40755F-A4CF-4787-A53F-2C4EEEF6F85C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "869A987D-539F-4677-A508-B594D0AC4ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "606AF3AA-66B7-4EDA-BC35-26E97FA75DA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8AF58BE5-C3B1-4D73-962D-3FDC5BEB7152", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "8666B4E2-B076-411F-B926-28BC11757443", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "5889A623-94A4-40E3-8397-68776ABEE6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "BC3502CA-66DF-49D3-9555-877A4ABE6581", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "5F1E63C9-CB95-4641-8F42-FE59A3E51D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "3FF30A15-8BA5-4EC2-B03A-5EF65DE5FE01", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "B954F168-1590-4AF0-8CC3-6F2A7663FB13", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "B23E3A3C-B27A-4646-ADE8-0995EEF5AEB2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc." }, { "lang": "es", "value": "dmrc.c en Light Display Manager (tambi\u00e9n conocido como LightDM) anterior a 1.1.1 permite a usuarios locales leer archivos arbitrarios a trav\u00e9s de un ataque symlink en ~/.dmrc." } ], "id": "CVE-2011-3153", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-03-06T15:55:28.517", "references": [ { "source": "cve@mitre.org", "url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "source": "cve@mitre.org", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-10-27 20:55
Modified
2025-04-12 10:46
Severity ?
Summary
lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C63F8D-A8C5-4A55-A992-B2CB23498012", "versionEndIncluding": "1.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "060FB6C9-DB61-4163-BEDE-9A41E77D5DCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C441D083-C30E-4D95-9A09-C12705575E09", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4427B896-3032-4CD9-ACFB-EAD7DF9B25F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F7257CB9-B2AE-4524-B6E5-4185ABF51E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D58DBE76-0F32-4445-B693-00B314C735FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4ACD405-7F4F-4FE3-BAFD-2176CC431420", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC4EB6D1-6D1E-4370-B633-7771FEB12305", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F48940A-FB74-4312-9C0A-0F09C39DD37C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5DE24DB4-B83F-4F91-AEBA-59B5A83076D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B6B6331-137B-4621-BA9F-7934D39825EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "416A9CDB-95CE-486F-B52D-3E6443B9404E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0282B2EC-33ED-4EBF-AD30-DC19D606251F", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4AAAF2FB-D3B1-4880-9B54-D0A319ABDAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "A39D964B-DF86-4EFD-B8E0-760420DFDB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "4C636EC8-F58F-460D-9921-D82299BA5683", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "A942BCCE-8F82-4DA6-9F5C-DD903C6A1E26", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "C27F8432-9E3C-4B9F-B79E-A31C2A00E16B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "6DD2B1FC-D11C-44A5-AAD6-235B600AEF73", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "52AD7382-F9FE-4CEE-8CEA-A3CCFBBCB045", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B39C823-AFDA-458E-9F8F-9B7BD2640585", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "24C56664-D8FA-4775-95A8-9ACE901D63F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F1AED5B7-700F-43AE-BF7C-5F474133A4B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EB5627E-5FCA-4CE0-987C-FD7D6536B284", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "C451A1A6-E4B0-444C-9971-484108AEE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5AD249-0BC4-4A83-A216-33C1014AEB9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CA1ADE0-86BD-41B5-9BDB-B9F3A572F123", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "6CA1DEA4-E9B8-49C7-B03A-39DD809AB804", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "024D2602-B855-4336-AB1A-4812FF0E2736", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8ED15-6EE8-498F-9F08-470C98D773F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "2B79D2CD-BFE0-4B3C-8241-F194A0508B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "5F6CF8A8-E6D9-4665-8BB0-35757E663E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "511804C0-1DF2-41E3-A394-FC88452A2D4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC40755F-A4CF-4787-A53F-2C4EEEF6F85C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "869A987D-539F-4677-A508-B594D0AC4ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "606AF3AA-66B7-4EDA-BC35-26E97FA75DA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8AF58BE5-C3B1-4D73-962D-3FDC5BEB7152", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "8666B4E2-B076-411F-B926-28BC11757443", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "5889A623-94A4-40E3-8397-68776ABEE6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "BC3502CA-66DF-49D3-9555-877A4ABE6581", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "B954F168-1590-4AF0-8CC3-6F2A7663FB13", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "B23E3A3C-B27A-4646-ADE8-0995EEF5AEB2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact." }, { "lang": "es", "value": "lightdm anterior a 1.0.9 no cierra debidamente los descriptores de ficheros antes de abrir un proceso hijo, lo que permite a usuarios locales escribir al registro lightdm o tener otro impacto no especificado." } ], "id": "CVE-2012-1111", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-10-27T20:55:22.907", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://seclists.org/oss-sec/2012/q1/557" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://seclists.org/oss-sec/2012/q1/566" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=745339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://seclists.org/oss-sec/2012/q1/557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://seclists.org/oss-sec/2012/q1/566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=745339" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-02 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
Light Display Manager (aka LightDM) 1.4.x before 1.4.3, 1.6.x before 1.6.2, and 1.7.x before 1.7.14 uses 0664 permissions for the temporary .Xauthority file, which allows local users to obtain sensitive information by reading the file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
robert_ancell | lightdm | 1.4.0 | |
robert_ancell | lightdm | 1.4.1 | |
robert_ancell | lightdm | 1.4.2 | |
robert_ancell | lightdm | 1.6.0 | |
robert_ancell | lightdm | 1.6.1 | |
robert_ancell | lightdm | 1.7.0 | |
robert_ancell | lightdm | 1.7.1 | |
robert_ancell | lightdm | 1.7.2 | |
robert_ancell | lightdm | 1.7.3 | |
robert_ancell | lightdm | 1.7.4 | |
robert_ancell | lightdm | 1.7.5 | |
robert_ancell | lightdm | 1.7.6 | |
robert_ancell | lightdm | 1.7.7 | |
robert_ancell | lightdm | 1.7.8 | |
robert_ancell | lightdm | 1.7.9 | |
robert_ancell | lightdm | 1.7.10 | |
robert_ancell | lightdm | 1.7.11 | |
robert_ancell | lightdm | 1.7.12 | |
robert_ancell | lightdm | 1.7.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "613F7469-C0D0-41E6-A472-EE44EA6CF504", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "CF692EA6-5195-4D31-AF3B-F94FB9A3A9A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DC91FA84-1EF6-4DEC-8354-D391477DBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4ED4BFE5-0909-4A79-96D5-90859698A53B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "110B199B-A1E2-4116-B71B-83C7C4860835", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "29C06D9D-B3EE-4CF6-9E0F-E498E9A9BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "3B1FC0C8-3FCB-4496-A9CA-9212E087DEF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE305049-F709-4403-8911-D10CC8FFB304", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "2389FC2F-1C02-4B5C-8D73-64FF293B21F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "75438682-AD4A-4C11-A24C-78022CE26538", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "2F7FD9C8-C61D-4902-B592-938D1A17F04B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "2A22930A-13A0-4722-8C3D-14CC53DCAF3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "969C4962-D760-482F-85E2-76DA424CFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "5F6416C0-33CA-4C4B-9BC7-0EF7A55DC465", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "9618999D-5E24-45AA-9C3E-6B49F751263C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AEB6E3B7-1683-40F3-9F1E-04D16B8E836A", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "0A466891-DBC7-4EDD-B387-8D034C58DFAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "B9E83831-BEB3-4B4E-9CE3-AE06F1AB9633", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "59E6D651-CBA2-4C07-9DA2-5E7B512AAF39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Light Display Manager (aka LightDM) 1.4.x before 1.4.3, 1.6.x before 1.6.2, and 1.7.x before 1.7.14 uses 0664 permissions for the temporary .Xauthority file, which allows local users to obtain sensitive information by reading the file." }, { "lang": "es", "value": "Light Display Manager (tambi\u00e9n conocido como LightDM) 1.4.x anterior a 1.4.3, 1.6.x anterior a 1.6.2, y 1.7.x anterior a 1.7.14 utiliza los permisos 0664 para el archivo .Xauthority temporal, lo cual permite a usuarios locales obtener informaci\u00f3n sensible mediante la lectura del archivo." } ], "id": "CVE-2013-4331", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-02T00:55:04.460", "references": [ { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/lightdm/%2Bbug/685212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/lightdm/%2Bbug/685212" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-05-22 23:55
Modified
2025-04-12 10:46
Severity ?
Summary
debian/guest-account in Light Display Manager (lightdm) 1.0.x before 1.0.6 and 1.1.x before 1.1.7, as used in Ubuntu Linux 11.10, allows local users to delete arbitrary files via a space in the name of a file in /tmp. NOTE: this identifier was SPLIT per ADT1/ADT2 due to different codebases and affected versions. CVE-2012-6648 has been assigned for the gdm-guest-session issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
robert_ancell | lightdm | 1.0.0 | |
robert_ancell | lightdm | 1.0.1 | |
robert_ancell | lightdm | 1.0.2 | |
robert_ancell | lightdm | 1.0.3 | |
robert_ancell | lightdm | 1.0.4 | |
robert_ancell | lightdm | 1.0.5 | |
robert_ancell | lightdm | 1.1.0 | |
robert_ancell | lightdm | 1.1.1 | |
robert_ancell | lightdm | 1.1.2 | |
robert_ancell | lightdm | 1.1.3 | |
robert_ancell | lightdm | 1.1.4 | |
robert_ancell | lightdm | 1.1.5 | |
robert_ancell | lightdm | 1.1.6 | |
canonical | ubuntu_linux | 11.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC40755F-A4CF-4787-A53F-2C4EEEF6F85C", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "869A987D-539F-4677-A508-B594D0AC4ECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "606AF3AA-66B7-4EDA-BC35-26E97FA75DA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8AF58BE5-C3B1-4D73-962D-3FDC5BEB7152", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "8666B4E2-B076-411F-B926-28BC11757443", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "5889A623-94A4-40E3-8397-68776ABEE6B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A00DDE65-E203-4BC1-B181-2C3898009185", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "980F4238-9FB5-4B0B-91FB-EFCF15F1DC17", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "3F3C1124-62F2-44F7-BAEB-AC50FFE72D33", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "86596550-6C3B-4C70-BAF6-32E0753FE0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "A7301710-B404-4ECF-AD1F-3F3CE7DA2A5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "167233E6-D2DD-4012-8070-83CBDA9CBED3", "vulnerable": true }, { "criteria": "cpe:2.3:a:robert_ancell:lightdm:1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "7803F237-683B-448F-B6F1-C79D44EBF0A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "debian/guest-account in Light Display Manager (lightdm) 1.0.x before 1.0.6 and 1.1.x before 1.1.7, as used in Ubuntu Linux 11.10, allows local users to delete arbitrary files via a space in the name of a file in /tmp. NOTE: this identifier was SPLIT per ADT1/ADT2 due to different codebases and affected versions. CVE-2012-6648 has been assigned for the gdm-guest-session issue." }, { "lang": "es", "value": "debian/guest-account en Light Display Manager (lightdm) 1.0.x anterior a 1.0.6 y 1.1.x anterior a 1.1.7, utilizad en Ubuntu Linux 11.10, permite a usuarios locales eliminar archivos arbitrarios a trav\u00e9s de un espacio en el nombre de un archivo en /tmp. NOTA: este identificador fue dividido (SPLIT) por ADT1/ADT2 debido a diferentes bases de c\u00f3digo y versiones afectadas. CVE-2012-6648 ha sido asignado para el problema gdm-guest-session." } ], "id": "CVE-2012-0943", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-22T23:55:02.830", "references": [ { "source": "security@ubuntu.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1399-2" }, { "source": "security@ubuntu.com", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044" }, { "source": "security@ubuntu.com", "url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1399-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2011-4105 (GCVE-0-2011-4105)
Vulnerability from cvelistv5
Published
2012-02-17 23:00
Modified
2024-08-07 00:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority.
References
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-1262-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.openwall.com/lists/oss-security/2011/11/02/9 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2011/11/02/10 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2011/11/02/6 | mailing-list, x_refsource_MLIST | |
http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:50.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1262-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/9" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/10" }, { "name": "[oss-security] 20111102 Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/6" }, { "name": "[LightDM] 20111102 Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-03-06T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1262-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/9" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/10" }, { "name": "[oss-security] 20111102 Re: [LightDM] Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/02/6" }, { "name": "[LightDM] 20111102 Version 1.0.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "LightDM before 1.0.6 allows local users to change ownership of arbitrary files via a symlink attack on ~/.Xauthority." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1262-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/9" }, { "name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/10" }, { "name": "[oss-security] 20111102 Re: [LightDM] Version 1.0.6 released", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/11/02/6" }, { "name": "[LightDM] 20111102 Version 1.0.6 released", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4105", "datePublished": "2012-02-17T23:00:00", "dateReserved": "2011-10-18T00:00:00", "dateUpdated": "2024-08-07T00:01:50.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3153 (GCVE-0-2011-3153)
Vulnerability from cvelistv5
Published
2014-03-06 15:00
Modified
2024-08-06 23:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1262-1 | vendor-advisory, x_refsource_UBUNTU | |
http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:22:27.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865" }, { "name": "USN-1262-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-03-06T14:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865" }, { "name": "USN-1262-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3153", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/883865" }, { "name": "USN-1262-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1262-1" }, { "name": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299", "refsource": "CONFIRM", "url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/1299" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3153", "datePublished": "2014-03-06T15:00:00", "dateReserved": "2011-08-16T00:00:00", "dateUpdated": "2024-08-06T23:22:27.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4331 (GCVE-0-2013-4331)
Vulnerability from cvelistv5
Published
2014-02-02 00:00
Modified
2024-08-06 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Light Display Manager (aka LightDM) 1.4.x before 1.4.3, 1.6.x before 1.6.2, and 1.7.x before 1.7.14 uses 0664 permissions for the temporary .Xauthority file, which allows local users to obtain sensitive information by reading the file.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/lightdm/%2Bbug/685212 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:02.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/lightdm/%2Bbug/685212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Light Display Manager (aka LightDM) 1.4.x before 1.4.3, 1.6.x before 1.6.2, and 1.7.x before 1.7.14 uses 0664 permissions for the temporary .Xauthority file, which allows local users to obtain sensitive information by reading the file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-01T23:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/lightdm/%2Bbug/685212" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4331", "datePublished": "2014-02-02T00:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:02.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4459 (GCVE-0-2013-4459)
Vulnerability from cvelistv5
Published
2013-11-23 18:00
Modified
2024-08-06 16:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.
References
▼ | URL | Tags |
---|---|---|
http://www.ubuntu.com/usn/USN-2012-1 | vendor-advisory, x_refsource_UBUNTU | |
https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339 | x_refsource_MISC | |
http://lists.freedesktop.org/archives/lightdm/2013-October/000471.html | mailing-list, x_refsource_MLIST | |
http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.523Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2012-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2012-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339" }, { "name": "[LightDM] 20131030 lightdm 1.9.2 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000471.html" }, { "name": "[LightDM] 20131031 lightdm 1.8.4 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-23T18:28:53", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2012-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2012-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339" }, { "name": "[LightDM] 20131030 lightdm 1.9.2 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000471.html" }, { "name": "[LightDM] 20131031 lightdm 1.8.4 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4459", "datePublished": "2013-11-23T18:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.523Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-0943 (GCVE-0-2012-0943)
Vulnerability from cvelistv5
Published
2014-05-22 23:00
Modified
2024-08-06 18:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
debian/guest-account in Light Display Manager (lightdm) 1.0.x before 1.0.6 and 1.1.x before 1.1.7, as used in Ubuntu Linux 11.10, allows local users to delete arbitrary files via a space in the name of a file in /tmp. NOTE: this identifier was SPLIT per ADT1/ADT2 due to different codebases and affected versions. CVE-2012-6648 has been assigned for the gdm-guest-session issue.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1399-2 | vendor-advisory, x_refsource_UBUNTU | |
https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:25.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044" }, { "name": "USN-1399-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1399-2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "debian/guest-account in Light Display Manager (lightdm) 1.0.x before 1.0.6 and 1.1.x before 1.1.7, as used in Ubuntu Linux 11.10, allows local users to delete arbitrary files via a space in the name of a file in /tmp. NOTE: this identifier was SPLIT per ADT1/ADT2 due to different codebases and affected versions. CVE-2012-6648 has been assigned for the gdm-guest-session issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-05-22T22:57:00", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044" }, { "name": "USN-1399-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1399-2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "ID": "CVE-2012-0943", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "debian/guest-account in Light Display Manager (lightdm) 1.0.x before 1.0.6 and 1.1.x before 1.1.7, as used in Ubuntu Linux 11.10, allows local users to delete arbitrary files via a space in the name of a file in /tmp. NOTE: this identifier was SPLIT per ADT1/ADT2 due to different codebases and affected versions. CVE-2012-6648 has been assigned for the gdm-guest-session issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044" }, { "name": "USN-1399-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1399-2" }, { "name": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff", "refsource": "MISC", "url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff" } ] } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2012-0943", "datePublished": "2014-05-22T23:00:00", "dateReserved": "2012-02-01T00:00:00", "dateUpdated": "2024-08-06T18:45:25.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1111 (GCVE-0-2012-1111)
Vulnerability from cvelistv5
Published
2014-10-27 20:00
Modified
2024-08-06 18:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact.
References
▼ | URL | Tags |
---|---|---|
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.novell.com/show_bug.cgi?id=745339 | x_refsource_CONFIRM | |
http://seclists.org/oss-sec/2012/q1/566 | mailing-list, x_refsource_MLIST | |
http://seclists.org/oss-sec/2012/q1/557 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:27.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060" }, { "name": "openSUSE-SU-2012:0354", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=745339" }, { "name": "[oss-security] 20120305 Re: CVE Request: lightdm", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2012/q1/566" }, { "name": "[oss-security] 20120305 CVE Request: lightdm", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2012/q1/557" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-27T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060" }, { "name": "openSUSE-SU-2012:0354", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=745339" }, { "name": "[oss-security] 20120305 Re: CVE Request: lightdm", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2012/q1/566" }, { "name": "[oss-security] 20120305 CVE Request: lightdm", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2012/q1/557" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-1111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lightdm before 1.0.9 does not properly close file descriptors before opening a child process, which allows local users to write to the lightdm log or have other unspecified impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060" }, { "name": "openSUSE-SU-2012:0354", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=745339", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=745339" }, { "name": "[oss-security] 20120305 Re: CVE Request: lightdm", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2012/q1/566" }, { "name": "[oss-security] 20120305 CVE Request: lightdm", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2012/q1/557" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1111", "datePublished": "2014-10-27T20:00:00", "dateReserved": "2012-02-14T00:00:00", "dateUpdated": "2024-08-06T18:45:27.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }