Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9950
HistoryDec 14, 2016 - 12:00 a.m.

CVE-2016-9950

2016-12-1400:00:00
ubuntu.com
ubuntu.com
9

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.2%

An issue was discovered in Apport before 2.20.4. There is a path traversal
issue in the Apport crash file β€œPackage” and β€œSourcePackage” fields. These
fields are used to build a path to the package specific hook files in the
/usr/share/apport/package-hooks/ directory. An attacker can exploit this
path traversal to execute arbitrary Python files from the local system.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchapport<Β 2.0.1-0ubuntu17.15UNKNOWN
ubuntu14.04noarchapport<Β 2.14.1-0ubuntu3.23UNKNOWN
ubuntu16.04noarchapport<Β 2.20.1-0ubuntu2.4UNKNOWN
ubuntu16.10noarchapport<Β 2.20.3-0ubuntu8.2UNKNOWN

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.2%