Vulnerability CVE-2016-9949


Published: 2016-12-16   Modified: 2016-12-17

Description:
An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python code.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Canonical -> Ubuntu linux 
Apport project -> Apport 

 References:
http://www.securityfocus.com/bid/95011
http://www.ubuntu.com/usn/USN-3157-1
https://bugs.launchpad.net/apport/+bug/1648806
https://donncha.is/2016/12/compromising-ubuntu-desktop/
https://github.com/DonnchaC/ubuntu-apport-exploitation
https://www.exploit-db.com/exploits/40937/

Copyright 2024, cxsecurity.com

 

Back to Top