Vulnerability CVE-2019-11481


Published: 2020-02-08

Description:
Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown consequences.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.1/10
8.5/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Partial
Partial
Affected software
Canonical -> Ubuntu linux 
Apport project -> Apport 

 References:
https://usn.ubuntu.com/usn/usn-4171-1
https://usn.ubuntu.com/usn/usn-4171-2

Copyright 2024, cxsecurity.com

 

Back to Top