CVE-2017-8288 - CERT CVE
ID CVE-2017-8288
Sažetak gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload, which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications (but not interact with them), see information from the extensions (e.g., what applications you have opened or what music you were playing), or even execute arbitrary commands. It all depends on what extensions a user has enabled. The problem is caused by lack of exception handling in js/ui/extensionSystem.js.
Reference
CVSS
Base: 6.8
Impact: 6.4
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:M/Au:N/C:P/I:P/A:P
Zadnje važnije ažuriranje 10-05-2017 - 16:11
Objavljeno 27-04-2017 - 00:59