Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-8288
HistoryApr 27, 2017 - 12:00 a.m.

CVE-2017-8288

2017-04-2700:00:00
ubuntu.com
ubuntu.com
9

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

74.3%

gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload,
which can lead to leaving extensions enabled in the lock screen. With these
extensions, a bystander could launch applications (but not interact with
them), see information from the extensions (e.g., what applications you
have opened or what music you were playing), or even execute arbitrary
commands. It all depends on what extensions a user has enabled. The problem
is caused by lack of exception handling in js/ui/extensionSystem.js.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchgnome-shell< anyUNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

74.3%