Vulnerability Details : CVE-2016-9949
Potential exploit
An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python code.
Products affected by CVE-2016-9949
- cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:*
- cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-9949
16.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9949
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-9949
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9949
-
http://www.ubuntu.com/usn/USN-3157-1
USN-3157-1: Apport vulnerabilities | Ubuntu security notices
-
https://www.exploit-db.com/exploits/40937/
Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution
-
https://bugs.launchpad.net/apport/+bug/1648806
Bug #1648806 “Arbitrary code execution through crafted CrashDB o...” : Bugs : ApportIssue Tracking;Patch
-
http://www.securityfocus.com/bid/95011
Apport Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://donncha.is/2016/12/compromising-ubuntu-desktop/
Reliably compromising Ubuntu desktops by attacking the crash reporter | Donncha O'CearbhaillExploit;Technical Description;Third Party Advisory
-
https://github.com/DonnchaC/ubuntu-apport-exploitation
GitHub - DonnchaC/ubuntu-apport-exploitation: This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporterIssue Tracking;Third Party Advisory
Jump to