Lucene search

K
ubuntuUbuntuUSN-4171-6
HistoryNov 12, 2020 - 12:00 a.m.

Apport regression

2020-11-1200:00:00
ubuntu.com
61
apport
regression
ubuntu
vulnerabilities
hardening
crash reports
debugging
cve-2019-11481
cve-2019-11482
cve-2019-11483
cve-2019-11485
cve-2019-15790

CVSS2

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:C/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

5.4

Confidence

Low

EPSS

0.001

Percentile

40.8%

Releases

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • apport - automatically generate crash reports for debugging

Details

USN-4171-1 fixed vulnerabilities in Apport. The update caused a regression
when handling configuration files. This update fixes the problem, and also
introduces further hardening measures.

Original advisory details:

Kevin Backhouse discovered Apport would read its user-controlled settings
file as the root user. This could be used by a local attacker to possibly
crash Apport or have other unspecified consequences. (CVE-2019-11481)

Sander Bos discovered a race-condition in Apport during core dump
creation. This could be used by a local attacker to generate a crash report
for a privileged process that is readable by an unprivileged user.
(CVE-2019-11482)

Sander Bos discovered Apport mishandled crash dumps originating from
containers. This could be used by a local attacker to generate a crash
report for a privileged process that is readable by an unprivileged user.
(CVE-2019-11483)

Sander Bos discovered Apport mishandled lock-file creation. This could be
used by a local attacker to cause a denial of service against Apport.
(CVE-2019-11485)

Kevin Backhouse discovered Apport read various process-specific files with
elevated privileges during crash dump generation. This could could be used
by a local attacker to generate a crash report for a privileged process
that is readable by an unprivileged user. (CVE-2019-15790)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.10noarchapport<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchapport-gtk<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchapport-kde<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchapport-noui<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchapport-retrace<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchapport-valgrind<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchdh-apport<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchpython3-apport<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.10noarchpython3-problem-report<Β 2.20.11-0ubuntu50.1UNKNOWN
Ubuntu20.04noarchapport<Β 2.20.11-0ubuntu27.12UNKNOWN
Rows per page:
1-10 of 401

CVSS2

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:C/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

5.4

Confidence

Low

EPSS

0.001

Percentile

40.8%