Lucene search

K

Apport Security Vulnerabilities

cve
cve

CVE-2023-1326

A privilege escalation attack was found in apport-cli 2.26.0 and earlier which is similar to CVE-2023-26604. If a system is specially configured to allow unprivileged users to run sudo apport-cli, less is configured as the pager, and the terminal size can be set: a local attacker can escalate...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-13 11:15 PM
280
cve
cve

CVE-2021-3710

An information disclosure via path traversal was discovered in apport/hookutils.py function read_file(). This issue affects: apport 2.14.1 versions prior to 2.14.1-0ubuntu3.29+esm8; 2.20.1 versions prior to 2.20.1-0ubuntu2.30+esm2; 2.20.9 versions prior to 2.20.9-0ubuntu7.26; 2.20.11 versions...

5.5CVSS

5.1AI Score

0.001EPSS

2021-10-01 03:15 AM
36
cve
cve

CVE-2021-3709

Function check_attachment_for_errors() in file data/general-hooks/ubuntu.py could be tricked into exposing private data via a constructed crash file. This issue affects: apport 2.14.1 versions prior to 2.14.1-0ubuntu3.29+esm8; 2.20.1 versions prior to 2.20.1-0ubuntu2.30+esm2; 2.20.9 versions prior....

5.5CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
37
cve
cve

CVE-2021-32549

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-13 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
103
6
cve
cve

CVE-2021-32556

It was discovered that the get_modified_conffiles() function in backends/packaging-apt-dpkg.py allowed injecting modified package names in a manner that would confuse the dpkg(1)...

3.3CVSS

4.1AI Score

0.0004EPSS

2021-06-12 04:15 AM
111
9
cve
cve

CVE-2021-32553

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-17 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
105
7
cve
cve

CVE-2021-32555

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg-hwe-18.04 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
107
7
cve
cve

CVE-2021-32548

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-8 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
101
5
cve
cve

CVE-2021-32551

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-15 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
100
5
cve
cve

CVE-2021-32557

It was discovered that the process_report() function in data/whoopsie-upload-all allowed arbitrary file writes via...

7.1CVSS

6.8AI Score

0.0004EPSS

2021-06-12 04:15 AM
110
7
cve
cve

CVE-2021-32547

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-lts package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
98
5
cve
cve

CVE-2021-32554

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
104
7
cve
cve

CVE-2021-32552

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-16 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
102
8
cve
cve

CVE-2021-32550

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-14 package apport hooks, it could expose private data to other local...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-06-12 04:15 AM
183
3
cve
cve

CVE-2021-25684

It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-06-11 03:15 AM
63
2
cve
cve

CVE-2021-25682

It was discovered that the get_pid_info() function in data/apport did not properly parse the /proc/pid/status file from the...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-06-11 03:15 AM
64
3
cve
cve

CVE-2021-25683

It was discovered that the get_starttime() function in data/apport did not properly parse the /proc/pid/stat file from the...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-06-11 03:15 AM
56
2
cve
cve

CVE-2020-15701

An unhandled exception in check_ignored() in apport/report.py can be exploited by a local attacker to cause a denial of service. If the mtime attribute is a string value in apport-ignore.xml, it will trigger an unhandled exception, resulting in a crash. Fixed in 2.20.1-0ubuntu2.24,...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-08-06 11:15 PM
25
cve
cve

CVE-2020-15702

TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate...

7CVSS

7.1AI Score

0.0004EPSS

2020-08-06 11:15 PM
26
cve
cve

CVE-2019-15790

Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a...

3.3CVSS

5.2AI Score

0.001EPSS

2020-04-28 12:15 AM
90
cve
cve

CVE-2020-8831

Apport creates a world writable lock file with root ownership in the world writable /var/lock/apport directory. If the apport/ directory does not exist (this is not uncommon as /var/lock is a tmpfs), it will create the directory, otherwise it will simply continue execution using the existing...

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-22 10:15 PM
72
cve
cve

CVE-2020-8833

Time-of-check Time-of-use Race Condition vulnerability on crash report ownership change in Apport allows for a possible privilege escalation opportunity. If fs.protected_symlinks is disabled, this can be exploited between the os.open and os.chown calls when the Apport cron script clears out crash.....

4.7CVSS

5.2AI Score

0.001EPSS

2020-04-22 10:15 PM
63
cve
cve

CVE-2019-11485

Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash...

3.3CVSS

5.2AI Score

0.0004EPSS

2020-02-08 05:15 AM
167
cve
cve

CVE-2019-11483

Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged...

3.3CVSS

5.1AI Score

0.0004EPSS

2020-02-08 05:15 AM
162
cve
cve

CVE-2019-11482

Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary...

4.7CVSS

5.6AI Score

0.0004EPSS

2020-02-08 05:15 AM
161
cve
cve

CVE-2019-11481

Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-02-08 05:15 AM
158
cve
cve

CVE-2019-7307

Apport before versions 2.14.1-0ubuntu3.29+esm1, 2.20.1-0ubuntu2.19, 2.20.9-0ubuntu7.7, 2.20.10-0ubuntu27.1, 2.20.11-0ubuntu5 contained a TOCTTOU vulnerability when reading the users ~/.apport-ignore.xml file, which allows a local attacker to replace this file with a symlink to any other file on...

7CVSS

6.6AI Score

0.0004EPSS

2019-08-29 03:15 PM
140
cve
cve

CVE-2015-1341

Any Python module in sys.path can be imported if the command line of the process triggering the coredump is Python and the first argument is -m in Apport before 2.19.2 function...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-04-22 04:29 PM
48
cve
cve

CVE-2018-6552

Apport does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from containers. The is_same_ns() function....

7.8CVSS

7.5AI Score

0.0004EPSS

2018-05-31 10:29 PM
81
cve
cve

CVE-2017-14177

Apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. NOTE: this vulnerability exists because of...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-02-02 02:29 PM
36
cve
cve

CVE-2017-14180

Apport 2.13 through 2.20.7 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges, a different vulnerability than....

7.8CVSS

7.6AI Score

0.0004EPSS

2018-02-02 02:29 PM
30
cve
cve

CVE-2017-14179

Apport before 2.13 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-02-02 02:29 PM
26
cve
cve

CVE-2017-10708

An issue was discovered in Apport through 2.20.x. In apport/report.py, Apport sets the ExecutablePath field and it then uses the path to run package specific hooks without protecting against path traversal. This allows remote attackers to execute arbitrary code via a crafted .crash...

7.8CVSS

7.8AI Score

0.006EPSS

2017-07-18 08:29 PM
97
cve
cve

CVE-2016-9950

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this...

7.8CVSS

7.7AI Score

0.001EPSS

2016-12-17 03:59 AM
37
cve
cve

CVE-2016-9949

An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python...

7.8CVSS

7.8AI Score

0.006EPSS

2016-12-17 03:59 AM
40
cve
cve

CVE-2016-9951

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in RespawnCommand or ProcCmdline fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the...

6.5CVSS

6.6AI Score

0.001EPSS

2016-12-17 03:59 AM
37
cve
cve

CVE-2015-1338

kernel_crashdump in Apport before 2.19 allows local users to cause a denial of service (disk consumption) or possibly gain privileges via a (1) symlink or (2) hard link attack on...

6.6AI Score

0.0004EPSS

2015-10-01 08:59 PM
45
cve
cve

CVE-2015-1318

The crash reporting feature in Apport 2.13 through 2.17.x before 2.17.1 allows local users to gain privileges via a crafted usr/share/apport/apport file in a namespace...

6.5AI Score

0.001EPSS

2015-04-17 05:59 PM
44
2
cve
cve

CVE-2009-1295

Apport before 0.108.4 on Ubuntu 8.04 LTS, before 0.119.2 on Ubuntu 8.10, and before 1.0-0ubuntu5.2 on Ubuntu 9.04 does not properly remove files from the application's crash-report directory, which allows local users to delete arbitrary files via unspecified...

6.4AI Score

0.0004EPSS

2009-04-30 08:30 PM
25