Lucene search

K
cve[email protected]CVE-2024-6388
HistoryJun 27, 2024 - 4:15 p.m.

CVE-2024-6388

2024-06-2716:15:12
CWE-497
web.nvd.nist.gov
11
ubuntu advantage
desktop daemon
vulnerability
plaintext argument

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Marco Trevisan discovered that the Ubuntu Advantage Desktop Daemon, before version 1.12, leaks the Pro token to unprivileged users by passing the token as an argument in plaintext.

CNA Affected

[
  {
    "packageName": "ubuntu-advantage-desktop-daemon",
    "product": "Ubuntu Advantage Desktop Pro",
    "vendor": "Canonical Ltd.",
    "repo": "https://github.com/canonical/ubuntu-advantage-desktop-daemon",
    "platforms": [
      "Linux"
    ],
    "versions": [
      {
        "lessThan": "1.12",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-6388