Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-1709

Disclosure Date: June 14, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

GNOME Display Manager (gdm) before 2.32.2, when glib 2.28 is used, enables execution of a web browser with the uid of the gdm account, which allows local users to gain privileges via vectors involving the x-scheme-handler/http MIME type.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • gnome

Products

  • gdm 1.0,
  • gdm 2.0,
  • gdm 2.13,
  • gdm 2.14,
  • gdm 2.15,
  • gdm 2.16,
  • gdm 2.17,
  • gdm 2.18,
  • gdm 2.19,
  • gdm 2.2,
  • gdm 2.20,
  • gdm 2.21,
  • gdm 2.22,
  • gdm 2.23,
  • gdm 2.24,
  • gdm 2.25,
  • gdm 2.26,
  • gdm 2.27,
  • gdm 2.28,
  • gdm 2.29,
  • gdm 2.3,
  • gdm 2.30,
  • gdm 2.31,
  • gdm 2.32,
  • gdm 2.32.1,
  • gdm 2.4,
  • gdm 2.5,
  • gdm 2.6,
  • gdm 2.8
Technical Analysis