Lucene search

K
ubuntuUbuntuUSN-4171-5
HistoryMar 18, 2020 - 12:00 a.m.

Apport regression

2020-03-1800:00:00
ubuntu.com
83

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.4 Medium

AI Score

Confidence

Low

6.1 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:C/I:P/A:P

0.001 Low

EPSS

Percentile

39.8%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • apport - automatically generate crash reports for debugging

Details

USN-4171-1 fixed vulnerabilities in Apport. This caused a regression in
autopkgtest and python2 compatibility. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Kevin Backhouse discovered Apport would read its user-controlled settings
file as the root user. This could be used by a local attacker to possibly
crash Apport or have other unspecified consequences. (CVE-2019-11481)

Sander Bos discovered a race-condition in Apport during core dump
creation. This could be used by a local attacker to generate a crash report
for a privileged process that is readable by an unprivileged user.
(CVE-2019-11482)

Sander Bos discovered Apport mishandled crash dumps originating from
containers. This could be used by a local attacker to generate a crash
report for a privileged process that is readable by an unprivileged user.
(CVE-2019-11483)

Sander Bos discovered Apport mishandled lock-file creation. This could be
used by a local attacker to cause a denial of service against Apport.
(CVE-2019-11485)

Kevin Backhouse discovered Apport read various process-specific files with
elevated privileges during crash dump generation. This could could be used
by a local attacker to generate a crash report for a privileged process
that is readable by an unprivileged user. (CVE-2019-15790)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchapport<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchapport-gtk<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchapport-kde<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchapport-noui<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchapport-retrace<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchapport-valgrind<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchdh-apport<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchpython-apport<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchpython-problem-report<Β 2.20.11-0ubuntu8.6UNKNOWN
Ubuntu19.10noarchpython3-apport<Β 2.20.11-0ubuntu8.6UNKNOWN
Rows per page:
1-10 of 331

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.4 Medium

AI Score

Confidence

Low

6.1 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:C/I:P/A:P

0.001 Low

EPSS

Percentile

39.8%