Vulnerability Details : CVE-2020-15702
TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234.
Vulnerability category: Execute code
Products affected by CVE-2020-15702
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu8:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu9:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu10:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu11:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu12:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu13:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu14:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu15:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu16:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu17:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu18:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu19:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu20:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu21:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu22:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu23:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu24:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu25:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu26:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.7-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.7-0ubuntu3.1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.7-0ubuntu4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu6:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu7:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu8:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu9:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.8-0ubuntu10:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu6:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.6:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.7:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.8:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.9:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.10:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.11:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.12:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.13:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.14:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.15:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.1-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu6:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu7:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu8:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.2-0ubuntu9:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.3-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.3-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.3-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.4-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.19.4-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20-0ubuntu3:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.1:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.2:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.4:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.5:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.6:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.7:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.8:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.9:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.10:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.12:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.13:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.14:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.15:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.16:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.17:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.18:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.19:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.20:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.21:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.22:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.23:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-15702
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 29 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-15702
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.4
|
MEDIUM | AV:L/AC:M/Au:N/C:P/I:P/A:P |
3.4
|
6.4
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
Canonical Ltd. |
CWE ids for CVE-2020-15702
-
The product checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state.Assigned by:
- nvd@nist.gov (Primary)
- security@ubuntu.com (Secondary)
References for CVE-2020-15702
-
https://www.zerodayinitiative.com/advisories/ZDI-20-979/
ZDI-20-979 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/4449-1/
USN-4449-1: Apport vulnerabilities | Ubuntu security notices | UbuntuVendor Advisory
-
https://usn.ubuntu.com/4449-2/
USN-4449-2: Apport vulnerabilities | Ubuntu security notices | UbuntuVendor Advisory
-
https://usn.ubuntu.com/4449-1
USN-4449-1: Apport vulnerabilities | Ubuntu security notices | UbuntuVendor Advisory
Jump to