what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4171-1

Ubuntu Security Notice USN-4171-1
Posted Oct 30, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4171-1 - Kevin Backhouse discovered Apport would read its user-controlled settings file as the root user. This could be used by a local attacker to possibly crash Apport or have other unspecified consequences. Sander Bos discovered a race-condition in Apport during core dump creation. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Various other issues were also addressed.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2019-11481, CVE-2019-11482, CVE-2019-11483, CVE-2019-11485, CVE-2019-15790
SHA-256 | 414c77c1efcd581bccb93eb38f2173989c5cd936f5639b87bd9d281606c00e45

Ubuntu Security Notice USN-4171-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4171-1
October 30, 2019

apport vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Apport.

Software Description:
- apport: automatically generate crash reports for debugging

Details:

Kevin Backhouse discovered Apport would read its user-controlled settings
file as the root user. This could be used by a local attacker to possibly
crash Apport or have other unspecified consequences. (CVE-2019-11481)

Sander Bos discovered a race-condition in Apport during core dump
creation. This could be used by a local attacker to generate a crash report
for a privileged process that is readable by an unprivileged user.
(CVE-2019-11482)

Sander Bos discovered Apport mishandled crash dumps originating from
containers. This could be used by a local attacker to generate a crash
report for a privileged process that is readable by an unprivileged user.
(CVE-2019-11483)

Sander Bos discovered Apport mishandled lock-file creation. This could be
used by a local attacker to cause a denial of service against Apport.
(CVE-2019-11485)

Kevin Backhouse discovered Apport read various process-specific files with
elevated privileges during crash dump generation. This could could be used
by a local attacker to generate a crash report for a privileged process
that is readable by an unprivileged user. (CVE-2019-15790)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
apport 2.20.11-0ubuntu8.1
python-apport 2.20.11-0ubuntu8.1
python3-apport 2.20.11-0ubuntu8.1

Ubuntu 19.04:
apport 2.20.10-0ubuntu27.2
python-apport 2.20.10-0ubuntu27.2
python3-apport 2.20.10-0ubuntu27.2

Ubuntu 18.04 LTS:
apport 2.20.9-0ubuntu7.8
python-apport 2.20.9-0ubuntu7.8
python3-apport 2.20.9-0ubuntu7.8

Ubuntu 16.04 LTS:
apport 2.20.1-0ubuntu2.20
python-apport 2.20.1-0ubuntu2.20
python3-apport 2.20.1-0ubuntu2.20

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4171-1
CVE-2019-11481, CVE-2019-11482, CVE-2019-11483, CVE-2019-11485,
CVE-2019-15790

Package Information:
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu8.1
https://launchpad.net/ubuntu/+source/apport/2.20.10-0ubuntu27.2
https://launchpad.net/ubuntu/+source/apport/2.20.9-0ubuntu7.8
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.20
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close