Lucene search

K
ubuntuUbuntuUSN-5427-1
HistoryMay 17, 2022 - 12:00 a.m.

Apport vulnerabilities

2022-05-1700:00:00
ubuntu.com
42

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • apport - automatically generate crash reports for debugging

Details

Muqing Liu and neoni discovered that Apport incorrectly handled detecting
if an executable was replaced after a crash. A local attacker could
possibly use this issue to execute arbitrary code as the root user.
(CVE-2021-3899)

Gerrit Venema discovered that Apport incorrectly handled connections to
Apport sockets inside containers. A local attacker could possibly use this
issue to connect to arbitrary sockets as the root user. (CVE-2022-1242)

Gerrit Venema discovered that Apport incorrectly handled user settings
files. A local attacker could possibly use this issue to cause Apport to
consume resources, leading to a denial of service. (CVE-2022-28652)

Gerrit Venema discovered that Apport did not limit the amount of logging
from D-Bus connections. A local attacker could possibly use this issue to
fill up the Apport log file, leading to denial of service. (CVE-2022-28654)

Gerrit Venema discovered that Apport did not filter D-Bus connection
strings. A local attacker could possibly use this issue to cause Apport to
make arbitrary network connections. (CVE-2022-28655)

Gerrit Venema discovered that Apport did not limit the amount of memory
being consumed during D-Bus connections. A local attacker could possibly
use this issue to cause Apport to consume memory, leading to a denial of
service. (CVE-2022-28656)

Gerrit Venema discovered that Apport did not disable the python crash
handler before chrooting into a container. A local attacker could possibly
use this issue to execute arbitrary code. (CVE-2022-28657)

Gerrit Venema discovered that Apport incorrectly handled filename argument
whitespace. A local attacker could possibly use this issue to spoof
arguments to the Apport daemon. (CVE-2022-28658)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchpython3-apport< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport-gtk< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport-kde< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport-noui< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport-retrace< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchapport-valgrind< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchdh-apport< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu22.04noarchpython3-problem-report< 2.20.11-0ubuntu82.1UNKNOWN
Ubuntu21.10noarchpython3-apport< 2.20.11-0ubuntu71.2UNKNOWN
Rows per page:
1-10 of 381

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%