Lucene search

K

Apport Security Vulnerabilities

cve
cve

CVE-2022-28654

is_closing_session() allows users to fill up...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-04 10:15 PM
14
cve
cve

CVE-2022-28657

Apport does not disable python crash handler before entering...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
21
cve
cve

CVE-2022-28655

is_closing_session() allows users to create arbitrary tcp dbus...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
20
cve
cve

CVE-2022-28652

~/.config/apport/settings parsing is vulnerable to "billion laughs"...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
167
2
cve
cve

CVE-2022-28656

is_closing_session() allows users to consume RAM in the Apport...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-04 10:15 PM
15
cve
cve

CVE-2022-28658

Apport argument parsing mishandles filename splitting on older kernels resulting in argument...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
35
cve
cve

CVE-2019-15790

Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a...

3.3CVSS

5.1AI Score

0.001EPSS

2020-04-28 12:15 AM
95
cve
cve

CVE-2019-11481

Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-02-08 05:15 AM
162
cve
cve

CVE-2019-7307

Apport before versions 2.14.1-0ubuntu3.29+esm1, 2.20.1-0ubuntu2.19, 2.20.9-0ubuntu7.7, 2.20.10-0ubuntu27.1, 2.20.11-0ubuntu5 contained a TOCTTOU vulnerability when reading the users ~/.apport-ignore.xml file, which allows a local attacker to replace this file with a symlink to any other file on...

7CVSS

6.5AI Score

0.0004EPSS

2019-08-29 03:15 PM
141
cve
cve

CVE-2020-8831

Apport creates a world writable lock file with root ownership in the world writable /var/lock/apport directory. If the apport/ directory does not exist (this is not uncommon as /var/lock is a tmpfs), it will create the directory, otherwise it will simply continue execution using the existing...

6.5CVSS

5.5AI Score

0.001EPSS

2020-04-22 10:15 PM
74
cve
cve

CVE-2020-8833

Time-of-check Time-of-use Race Condition vulnerability on crash report ownership change in Apport allows for a possible privilege escalation opportunity. If fs.protected_symlinks is disabled, this can be exploited between the os.open and os.chown calls when the Apport cron script clears out crash.....

5.6CVSS

5.1AI Score

0.001EPSS

2020-04-22 10:15 PM
64
cve
cve

CVE-2019-11485

Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash...

3.3CVSS

5AI Score

0.0004EPSS

2020-02-08 05:15 AM
171
cve
cve

CVE-2019-11483

Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged...

7CVSS

4.9AI Score

0.0004EPSS

2020-02-08 05:15 AM
166
cve
cve

CVE-2019-11482

Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-02-08 05:15 AM
164
cve
cve

CVE-2018-6552

Apport does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from containers. The is_same_ns() function....

7.8CVSS

7.4AI Score

0.0004EPSS

2018-05-31 10:29 PM
82
cve
cve

CVE-2017-14177

Apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. NOTE: this vulnerability exists because of...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-02-02 02:29 PM
38
cve
cve

CVE-2017-14179

Apport before 2.13 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-02 02:29 PM
28
cve
cve

CVE-2017-14180

Apport 2.13 through 2.20.7 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges, a different vulnerability than....

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-02 02:29 PM
32
cve
cve

CVE-2017-10708

An issue was discovered in Apport through 2.20.x. In apport/report.py, Apport sets the ExecutablePath field and it then uses the path to run package specific hooks without protecting against path traversal. This allows remote attackers to execute arbitrary code via a crafted .crash...

7.8CVSS

7.8AI Score

0.006EPSS

2017-07-18 08:29 PM
100
cve
cve

CVE-2016-9950

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this...

7.8CVSS

7.6AI Score

0.001EPSS

2016-12-17 03:59 AM
40
cve
cve

CVE-2016-9951

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in RespawnCommand or ProcCmdline fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the...

6.5CVSS

6.6AI Score

0.001EPSS

2016-12-17 03:59 AM
38
cve
cve

CVE-2016-9949

An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python...

7.8CVSS

7.7AI Score

0.006EPSS

2016-12-17 03:59 AM
41
cve
cve

CVE-2015-1338

kernel_crashdump in Apport before 2.19 allows local users to cause a denial of service (disk consumption) or possibly gain privileges via a (1) symlink or (2) hard link attack on...

6.7AI Score

0.0004EPSS

2015-10-01 08:59 PM
49
cve
cve

CVE-2015-1318

The crash reporting feature in Apport 2.13 through 2.17.x before 2.17.1 allows local users to gain privileges via a crafted usr/share/apport/apport file in a namespace...

6.6AI Score

0.001EPSS

2015-04-17 05:59 PM
46
2
cve
cve

CVE-2009-1295

Apport before 0.108.4 on Ubuntu 8.04 LTS, before 0.119.2 on Ubuntu 8.10, and before 1.0-0ubuntu5.2 on Ubuntu 9.04 does not properly remove files from the application's crash-report directory, which allows local users to delete arbitrary files via unspecified...

6.3AI Score

0.0004EPSS

2009-04-30 08:30 PM
25