Ubuntu 16.04 LTS / 18.04 LTS : Apport vulnerability (USN-4051-1)

high Nessus Plugin ID 126567

Synopsis

The remote Ubuntu host is missing a security update.

Description

Kevin Backhouse discovered a race-condition when reading the user's local Apport configuration. This could be used by a local attacker to cause Apport to include arbitrary files in a resulting crash report.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4051-1

Plugin Details

Severity: High

ID: 126567

File Name: ubuntu_USN-4051-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/9/2019

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7307

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:python-apport, p-cpe:/a:canonical:ubuntu_linux:python-problem-report, p-cpe:/a:canonical:ubuntu_linux:python3-apport, p-cpe:/a:canonical:ubuntu_linux:python3-problem-report, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:apport, p-cpe:/a:canonical:ubuntu_linux:apport-gtk, p-cpe:/a:canonical:ubuntu_linux:apport-kde, p-cpe:/a:canonical:ubuntu_linux:apport-noui, p-cpe:/a:canonical:ubuntu_linux:apport-retrace, p-cpe:/a:canonical:ubuntu_linux:apport-valgrind, p-cpe:/a:canonical:ubuntu_linux:dh-apport

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/9/2019

Vulnerability Publication Date: 8/29/2019

Reference Information

CVE: CVE-2019-7307

USN: 4051-1