CVE-2016-9950

high

Description

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this path traversal to execute arbitrary Python files from the local system.

References

https://www.exploit-db.com/exploits/40937/

https://github.com/DonnchaC/ubuntu-apport-exploitation

https://bugs.launchpad.net/apport/+bug/1648806

http://www.ubuntu.com/usn/USN-3157-1

http://www.securityfocus.com/bid/95011

Details

Source: Mitre, NVD

Published: 2016-12-17

Updated: 2017-01-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High