Executive Summary

Summary
Title Apport vulnerability
Informations
Name USN-3664-2 First vendor Publication 2018-06-04
Vendor Ubuntu Last vendor Modification 2018-06-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Apport could be tricked into causing a denial of service or escalate privileges.

Software Description: - apport: automatically generate crash reports for debugging

Details:

USN-3664-1 fixed a vulnerability in Apport. Sander Bos reported that Ubuntu 14.04 LTS was also vulnerable to this issue, but was incorrectly omitted from the previous updates. This update provides the corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

Sander Bos discovered that Apport incorrectly handled core dumps when
certain files are missing from /proc. A local attacker could possibly use
this issue to cause a denial of service, gain root privileges, or escape
from containers.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
apport 2.14.1-0ubuntu3.29

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3664-2
https://usn.ubuntu.com/usn/usn-3664-1
CVE-2018-6552

Package Information:
https://launchpad.net/ubuntu/+source/apport/2.14.1-0ubuntu3.29

Original Source

Url : http://www.ubuntu.com/usn/USN-3664-2

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-10-03 09:24:33
  • Multiple Updates
2018-07-27 21:21:51
  • Multiple Updates
2018-06-04 21:19:22
  • First insertion