CVE-2022-40297

UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated.
References
Link Resource
https://github.com/filipkarc/PoC-ubuntutouch-pin-privesc Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:ubports:ubuntu_touch:16.04:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary ** DISPUTED ** UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated." UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated.

29 Sep 2022, 00:15

Type Values Removed Values Added
Summary UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. ** DISPUTED ** UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated."

15 Sep 2022, 22:10

Type Values Removed Values Added
CPE cpe:2.3:o:ubports:ubuntu_touch:16.04:*:*:*:*:*:*:*
CWE CWE-269
References (MISC) https://github.com/filipkarc/PoC-ubuntutouch-pin-privescĀ - (MISC) https://github.com/filipkarc/PoC-ubuntutouch-pin-privescĀ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Ubports
Ubports ubuntu Touch

09 Sep 2022, 04:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-09 00:15

Updated : 2024-04-11 01:16


NVD link : CVE-2022-40297

Mitre link : CVE-2022-40297

CVE.ORG link : CVE-2022-40297


JSON object : View

Products Affected

ubports

  • ubuntu_touch
CWE
CWE-269

Improper Privilege Management