Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9950

Published: 14 December 2016

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this path traversal to execute arbitrary Python files from the local system.

From the Ubuntu Security Team

Donncha O Cearbhaill discovered that Apport did not properly sanitize the Package and SourcePackage fields in crash files before processing package specific hooks. An attacker could use this to convince a user to open a maliciously crafted crash file and execute arbitrary code with the privileges of that user.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
apport
Launchpad, Ubuntu, Debian
precise
Released (2.0.1-0ubuntu17.15)
trusty
Released (2.14.1-0ubuntu3.23)
upstream Needs triage

xenial
Released (2.20.1-0ubuntu2.4)
yakkety
Released (2.20.3-0ubuntu8.2)
zesty Not vulnerable
(2.20.4-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H