Refine your search

12 vulnerabilities found for apport by Canonical

CVE-2025-5467 (GCVE-0-2025-5467)
Vulnerability from nvd
Published
2025-12-10 18:00
Modified
2025-12-10 18:45
CWE
  • CWE-708 - Incorrect Ownership Assignment
Summary
It was discovered that process_crash() in data/apport in Canonical's Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups.
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.11-0ubuntu82
Version: 2.32.0
Version: 2.20.9
Version: 2.28.1
Version: 2.33.0
Version: 2.20.1
Version: 2.20.11-0ubuntu27
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5467",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-10T18:33:45.578963Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-10T18:45:08.960Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://launchpad.net/ubuntu/+source/",
          "defaultStatus": "unaffected",
          "packageName": "apport",
          "product": "apport",
          "programFiles": [
            "data/apport"
          ],
          "programRoutines": [
            {
              "name": "process_crash()"
            }
          ],
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.11-0ubuntu82.7",
              "status": "affected",
              "version": "2.20.11-0ubuntu82",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.32.0-0ubuntu5.1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.29+esm1",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.28.1-0ubuntu3.6",
              "status": "affected",
              "version": "2.28.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.33.0-0ubuntu1",
              "status": "affected",
              "version": "2.33.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.30+esm5",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.28",
              "status": "affected",
              "version": "2.20.11-0ubuntu27",
              "versionType": "dpkg"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Rich Mirch"
        }
      ],
      "datePublic": "2025-06-02T17:36:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "It was discovered that process_crash() in data/apport in Canonical\u0027s Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups."
            }
          ],
          "value": "It was discovered that process_crash() in data/apport in Canonical\u0027s Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-639",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-639: Probe System Files"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 1.9,
            "baseSeverity": "LOW",
            "exploitMaturity": "PROOF_OF_CONCEPT",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "LOW",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-708",
              "description": "CWE-708: Incorrect Ownership Assignment",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-10T18:00:35.967Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "url": "https://www.stratascale.com/resource/cve-2025-32462-ubuntu-apport-vulnerability/"
        },
        {
          "url": "https://bugs.launchpad.net/apport/+bug/2106338"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Ubuntu Apport Insecure File Permissions Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2025-5467",
    "datePublished": "2025-12-10T18:00:35.967Z",
    "dateReserved": "2025-06-02T12:03:56.269Z",
    "dateUpdated": "2025-12-10T18:45:08.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5054 (GCVE-0-2025-5054)
Vulnerability from nvd
Published
2025-05-30 17:37
Modified
2025-11-03 20:05
CWE
  • CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary
Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces. When handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1).
Impacted products
Vendor Product Version
Canonical Apport Version: 2.20.1
Version: 2.20.9
Version: 2.20.11
Version: 2.20.11
Version: 2.28.1
Version: 2.30.0
Version: 2.32.0
Version: 2.32.0
Version: 2.20    2.32.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5054",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-30T17:59:23.055492Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-30T17:59:52.521Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T20:05:43.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://launchpad.net/apport",
          "defaultStatus": "unaffected",
          "packageName": "apport",
          "platforms": [
            "Linux"
          ],
          "product": "Apport",
          "repo": "https://git.launchpad.net/apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.30+esm5",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.29+esm1",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.28",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu82.7",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.28.1-0ubuntu3.6",
              "status": "affected",
              "version": "2.28.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.30.0-0ubuntu4.3",
              "status": "affected",
              "version": "2.30.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.32.0-0ubuntu5.1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.33.0-0ubuntu1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThanOrEqual": "2.32.0",
              "status": "affected",
              "version": "2.20",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Qualys Threat Research Unit (TRU)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003eRace condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eWhen handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1).\u003c/div\u003e"
            }
          ],
          "value": "Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.\n\n\n\n\nWhen handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1)."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-26",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-26 Leveraging Race Conditions"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-09T16:23:28.514Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://ubuntu.com/security/notices/USN-7545-1"
        },
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://ubuntu.com/security/CVE-2025-5054"
        },
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Race Condition in Canonical Apport"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2025-5054",
    "datePublished": "2025-05-30T17:37:01.006Z",
    "dateReserved": "2025-05-21T14:00:55.371Z",
    "dateUpdated": "2025-11-03T20:05:43.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2021-25684 (GCVE-0-2021-25684)
Vulnerability from nvd
Published
2021-06-11 02:20
Modified
2025-11-03 19:25
CWE
  • CWE-20 - Improper Input Validation
Summary
It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO.
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.1   < 2.20.1-0ubuntu2.30
Version: 2.20.9   < 2.20.9-0ubuntu7.23
Version: 2.20.11-0ubuntu27   < 2.20.11-0ubuntu27.16
Version: 2.20.11-0ubuntu50   < 2.20.11-0ubuntu50.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:41.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.30",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.23",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.16",
              "status": "affected",
              "version": "2.20.11-0ubuntu27",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu50.5",
              "status": "affected",
              "version": "2.20.11-0ubuntu50",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Itai Greenhut"
        }
      ],
      "datePublic": "2021-02-02T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-11T02:20:20.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
        }
      ],
      "source": {
        "advisory": "https://ubuntu.com/security/notices/USN-4720-1",
        "defect": [
          "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "apport can be stalled by reading a FIFO",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2021-02-02T00:00:00.000Z",
          "ID": "CVE-2021-25684",
          "STATE": "PUBLIC",
          "TITLE": "apport can be stalled by reading a FIFO"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.30"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.23"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11-0ubuntu27",
                            "version_value": "2.20.11-0ubuntu27.16"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11-0ubuntu50",
                            "version_value": "2.20.11-0ubuntu50.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Itai Greenhut"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20 Improper Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326",
              "refsource": "MISC",
              "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
            }
          ]
        },
        "source": {
          "advisory": "https://ubuntu.com/security/notices/USN-4720-1",
          "defect": [
            "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2021-25684",
    "datePublished": "2021-06-11T02:20:20.510Z",
    "dateReserved": "2021-01-21T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:41.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2020-15702 (GCVE-0-2020-15702)
Vulnerability from nvd
Published
2020-08-06 22:50
Modified
2025-11-03 19:25
CWE
  • CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
Summary
TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234.
References
https://usn.ubuntu.com/4449-1 x_refsource_CONFIRM
https://usn.ubuntu.com/4449-1/ vendor-advisory, x_refsource_UBUNTU
https://www.zerodayinitiative.com/advisories/ZDI-20-979/ x_refsource_MISC
https://usn.ubuntu.com/4449-2/ vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.1   < 2.20.1-0ubuntu2.24
Version: 2.20.9   < 2.20.9-0ubuntu7.16
Version: 2.20.11   < 2.20.11-0ubuntu27.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:30.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-1"
          },
          {
            "name": "USN-4449-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
          },
          {
            "name": "USN-4449-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-2/"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.24",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.16",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.6",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ryota Shiga"
        }
      ],
      "datePublic": "2020-08-04T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-367",
              "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-14T15:06:09.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://usn.ubuntu.com/4449-1"
        },
        {
          "name": "USN-4449-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4449-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
        },
        {
          "name": "USN-4449-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4449-2/"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/4449-1",
        "discovery": "EXTERNAL"
      },
      "title": "TOCTOU in apport",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2020-08-04T21:00:00.000Z",
          "ID": "CVE-2020-15702",
          "STATE": "PUBLIC",
          "TITLE": "TOCTOU in apport"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.24"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.16"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.11",
                            "version_value": "2.20.11-0ubuntu27.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "Ryota Shiga"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234."
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://usn.ubuntu.com/4449-1",
              "refsource": "CONFIRM",
              "url": "https://usn.ubuntu.com/4449-1"
            },
            {
              "name": "USN-4449-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4449-1/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
            },
            {
              "name": "USN-4449-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4449-2/"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "https://usn.ubuntu.com/4449-1",
          "defect": [],
          "discovery": "EXTERNAL"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2020-15702",
    "datePublished": "2020-08-06T22:50:22.871Z",
    "dateReserved": "2020-07-14T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:30.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2019-15790 (GCVE-0-2019-15790)
Vulnerability from nvd
Published
2020-04-27 23:25
Modified
2025-11-03 19:25
CWE
  • CWE-250 - Execution with Unnecessary Privileges
Summary
Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged running process by exploiting PID recycling. This information could then be used to obtain ASLR offsets for a process with an existing memory corruption vulnerability. The initial fix introduced regressions in the Python Apport library due to a missing argument in Report.add_proc_environ in apport/report.py. It also caused an autopkgtest failure when reading /proc/pid and with Python 2 compatibility by reading /proc maps. The initial and subsequent regression fixes are in 2.20.11-0ubuntu16, 2.20.11-0ubuntu8.6, 2.20.9-0ubuntu7.12, 2.20.1-0ubuntu2.22 and 2.14.1-0ubuntu3.29+esm3.
Impacted products
Vendor Product Version
Canonical Apport Version: 2.14.1   < 2.14.1-0ubuntu3.29+esm3
Version: 2.20.1   < 2.20.1-0ubuntu2.22
Version: 2.20.9   < 2.20.9-0ubuntu7.12
Version: 2.20.11   < 2.20.11-0ubuntu8.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:26.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-1/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-2/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-3/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-4/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-5/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/apport/+bug/1854237"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.14.1-0ubuntu3.29+esm3",
              "status": "affected",
              "version": "2.14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.22",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.12",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "2.20.11-0ubuntu16",
                  "status": "unaffected"
                }
              ],
              "lessThan": "2.20.11-0ubuntu8.6",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Kevin Backhouse"
        }
      ],
      "datePublic": "2019-10-30T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged running process by exploiting PID recycling. This information could then be used to obtain ASLR offsets for a process with an existing memory corruption vulnerability. The initial fix introduced regressions in the Python Apport library due to a missing argument in Report.add_proc_environ in apport/report.py. It also caused an autopkgtest failure when reading /proc/pid and with Python 2 compatibility by reading /proc maps. The initial and subsequent regression fixes are in 2.20.11-0ubuntu16, 2.20.11-0ubuntu8.6, 2.20.9-0ubuntu7.12, 2.20.1-0ubuntu2.22 and 2.14.1-0ubuntu3.29+esm3."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "CWE-250 Execution with Unnecessary Privileges",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-12T00:00:00.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795"
        },
        {
          "url": "https://usn.ubuntu.com/4171-1/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-2/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-3/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-4/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-5/"
        },
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929"
        },
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806"
        },
        {
          "url": "https://bugs.launchpad.net/apport/+bug/1854237"
        },
        {
          "url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/4171-1/",
        "defect": [
          "https://launchpad.net/bugs/1839795"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Apport reads PID files with elevated privileges",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2019-15790",
    "datePublished": "2020-04-27T23:25:19.961Z",
    "dateReserved": "2019-08-29T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:26.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2019-11483 (GCVE-0-2019-11483)
Vulnerability from nvd
Published
2020-02-08 04:50
Modified
2025-11-03 19:25
CWE
  • Read user data with administrator privileges
Summary
Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user.
References
Impacted products
Vendor Product Version
Canonical apport Version: 2.14.1   < 2.14.1-0ubuntu3.29+esm2
Version: 2.20.1   < 2.20.1-0ubuntu2.20
Version: 2.20.9   < 2.20.9-0ubuntu7.8
Version: 2.20.11   < 2.20.11-0ubuntu8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:22.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-4171-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-4171-2"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.14.1-0ubuntu3.29+esm2",
              "status": "affected",
              "version": "2.14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.20",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.8",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu8.1",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Sander Bos"
        }
      ],
      "datePublic": "2019-10-29T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Read user data with administrator privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-08T04:50:22.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-4171-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-4171-2"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/usn/usn-4171-1",
        "defect": [
          "https://bugs.launchpad.net/apport/+bug/1839413"
        ],
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2019-10-29T00:00:00.000Z",
          "ID": "CVE-2019-11483",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.14.1",
                            "version_value": "2.14.1-0ubuntu3.29+esm2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.20"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11",
                            "version_value": "2.20.11-0ubuntu8.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Sander Bos"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Read user data with administrator privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://usn.ubuntu.com/usn/usn-4171-1",
              "refsource": "MISC",
              "url": "https://usn.ubuntu.com/usn/usn-4171-1"
            },
            {
              "name": "https://usn.ubuntu.com/usn/usn-4171-2",
              "refsource": "MISC",
              "url": "https://usn.ubuntu.com/usn/usn-4171-2"
            }
          ]
        },
        "source": {
          "advisory": "https://usn.ubuntu.com/usn/usn-4171-1",
          "defect": [
            "https://bugs.launchpad.net/apport/+bug/1839413"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2019-11483",
    "datePublished": "2020-02-08T04:50:22.806Z",
    "dateReserved": "2019-04-23T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:22.572Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5467 (GCVE-0-2025-5467)
Vulnerability from cvelistv5
Published
2025-12-10 18:00
Modified
2025-12-10 18:45
CWE
  • CWE-708 - Incorrect Ownership Assignment
Summary
It was discovered that process_crash() in data/apport in Canonical's Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups.
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.11-0ubuntu82
Version: 2.32.0
Version: 2.20.9
Version: 2.28.1
Version: 2.33.0
Version: 2.20.1
Version: 2.20.11-0ubuntu27
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5467",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-10T18:33:45.578963Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-10T18:45:08.960Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://launchpad.net/ubuntu/+source/",
          "defaultStatus": "unaffected",
          "packageName": "apport",
          "product": "apport",
          "programFiles": [
            "data/apport"
          ],
          "programRoutines": [
            {
              "name": "process_crash()"
            }
          ],
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.11-0ubuntu82.7",
              "status": "affected",
              "version": "2.20.11-0ubuntu82",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.32.0-0ubuntu5.1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.29+esm1",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.28.1-0ubuntu3.6",
              "status": "affected",
              "version": "2.28.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.33.0-0ubuntu1",
              "status": "affected",
              "version": "2.33.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.30+esm5",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.28",
              "status": "affected",
              "version": "2.20.11-0ubuntu27",
              "versionType": "dpkg"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Rich Mirch"
        }
      ],
      "datePublic": "2025-06-02T17:36:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "It was discovered that process_crash() in data/apport in Canonical\u0027s Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups."
            }
          ],
          "value": "It was discovered that process_crash() in data/apport in Canonical\u0027s Apport crash reporting tool may create crash files with incorrect group ownership, possibly exposing crash information beyond expected or intended groups."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-639",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-639: Probe System Files"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 1.9,
            "baseSeverity": "LOW",
            "exploitMaturity": "PROOF_OF_CONCEPT",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "LOW",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-708",
              "description": "CWE-708: Incorrect Ownership Assignment",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-10T18:00:35.967Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "url": "https://www.stratascale.com/resource/cve-2025-32462-ubuntu-apport-vulnerability/"
        },
        {
          "url": "https://bugs.launchpad.net/apport/+bug/2106338"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Ubuntu Apport Insecure File Permissions Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2025-5467",
    "datePublished": "2025-12-10T18:00:35.967Z",
    "dateReserved": "2025-06-02T12:03:56.269Z",
    "dateUpdated": "2025-12-10T18:45:08.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5054 (GCVE-0-2025-5054)
Vulnerability from cvelistv5
Published
2025-05-30 17:37
Modified
2025-11-03 20:05
CWE
  • CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary
Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces. When handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1).
Impacted products
Vendor Product Version
Canonical Apport Version: 2.20.1
Version: 2.20.9
Version: 2.20.11
Version: 2.20.11
Version: 2.28.1
Version: 2.30.0
Version: 2.32.0
Version: 2.32.0
Version: 2.20    2.32.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5054",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-30T17:59:23.055492Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-30T17:59:52.521Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T20:05:43.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://launchpad.net/apport",
          "defaultStatus": "unaffected",
          "packageName": "apport",
          "platforms": [
            "Linux"
          ],
          "product": "Apport",
          "repo": "https://git.launchpad.net/apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.30+esm5",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.29+esm1",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.28",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.20.11-0ubuntu82.7",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.28.1-0ubuntu3.6",
              "status": "affected",
              "version": "2.28.1",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.30.0-0ubuntu4.3",
              "status": "affected",
              "version": "2.30.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.32.0-0ubuntu5.1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThan": "2.33.0-0ubuntu1",
              "status": "affected",
              "version": "2.32.0",
              "versionType": "dpkg"
            },
            {
              "lessThanOrEqual": "2.32.0",
              "status": "affected",
              "version": "2.20",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Qualys Threat Research Unit (TRU)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003eRace condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eWhen handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1).\u003c/div\u003e"
            }
          ],
          "value": "Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.\n\n\n\n\nWhen handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1)."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-26",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-26 Leveraging Race Conditions"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-09T16:23:28.514Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://ubuntu.com/security/notices/USN-7545-1"
        },
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://ubuntu.com/security/CVE-2025-5054"
        },
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Race Condition in Canonical Apport"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2025-5054",
    "datePublished": "2025-05-30T17:37:01.006Z",
    "dateReserved": "2025-05-21T14:00:55.371Z",
    "dateUpdated": "2025-11-03T20:05:43.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2021-25684 (GCVE-0-2021-25684)
Vulnerability from cvelistv5
Published
2021-06-11 02:20
Modified
2025-11-03 19:25
CWE
  • CWE-20 - Improper Input Validation
Summary
It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO.
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.1   < 2.20.1-0ubuntu2.30
Version: 2.20.9   < 2.20.9-0ubuntu7.23
Version: 2.20.11-0ubuntu27   < 2.20.11-0ubuntu27.16
Version: 2.20.11-0ubuntu50   < 2.20.11-0ubuntu50.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:41.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.30",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.23",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.16",
              "status": "affected",
              "version": "2.20.11-0ubuntu27",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu50.5",
              "status": "affected",
              "version": "2.20.11-0ubuntu50",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Itai Greenhut"
        }
      ],
      "datePublic": "2021-02-02T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-11T02:20:20.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
        }
      ],
      "source": {
        "advisory": "https://ubuntu.com/security/notices/USN-4720-1",
        "defect": [
          "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "apport can be stalled by reading a FIFO",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2021-02-02T00:00:00.000Z",
          "ID": "CVE-2021-25684",
          "STATE": "PUBLIC",
          "TITLE": "apport can be stalled by reading a FIFO"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.30"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.23"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11-0ubuntu27",
                            "version_value": "2.20.11-0ubuntu27.16"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11-0ubuntu50",
                            "version_value": "2.20.11-0ubuntu50.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Itai Greenhut"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "It was discovered that apport in data/apport did not properly open a report file to prevent hanging reads on a FIFO."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20 Improper Input Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326",
              "refsource": "MISC",
              "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
            }
          ]
        },
        "source": {
          "advisory": "https://ubuntu.com/security/notices/USN-4720-1",
          "defect": [
            "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1912326"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2021-25684",
    "datePublished": "2021-06-11T02:20:20.510Z",
    "dateReserved": "2021-01-21T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:41.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2020-15702 (GCVE-0-2020-15702)
Vulnerability from cvelistv5
Published
2020-08-06 22:50
Modified
2025-11-03 19:25
CWE
  • CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
Summary
TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234.
References
https://usn.ubuntu.com/4449-1 x_refsource_CONFIRM
https://usn.ubuntu.com/4449-1/ vendor-advisory, x_refsource_UBUNTU
https://www.zerodayinitiative.com/advisories/ZDI-20-979/ x_refsource_MISC
https://usn.ubuntu.com/4449-2/ vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
Canonical apport Version: 2.20.1   < 2.20.1-0ubuntu2.24
Version: 2.20.9   < 2.20.9-0ubuntu7.16
Version: 2.20.11   < 2.20.11-0ubuntu27.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:30.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-1"
          },
          {
            "name": "USN-4449-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
          },
          {
            "name": "USN-4449-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4449-2/"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.20.1-0ubuntu2.24",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.16",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu27.6",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ryota Shiga"
        }
      ],
      "datePublic": "2020-08-04T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-367",
              "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-14T15:06:09.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://usn.ubuntu.com/4449-1"
        },
        {
          "name": "USN-4449-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4449-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
        },
        {
          "name": "USN-4449-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4449-2/"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/4449-1",
        "discovery": "EXTERNAL"
      },
      "title": "TOCTOU in apport",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2020-08-04T21:00:00.000Z",
          "ID": "CVE-2020-15702",
          "STATE": "PUBLIC",
          "TITLE": "TOCTOU in apport"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.24"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.16"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c",
                            "version_name": "2.20.11",
                            "version_value": "2.20.11-0ubuntu27.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "Ryota Shiga"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234."
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://usn.ubuntu.com/4449-1",
              "refsource": "CONFIRM",
              "url": "https://usn.ubuntu.com/4449-1"
            },
            {
              "name": "USN-4449-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4449-1/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-979/"
            },
            {
              "name": "USN-4449-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4449-2/"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "https://usn.ubuntu.com/4449-1",
          "defect": [],
          "discovery": "EXTERNAL"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2020-15702",
    "datePublished": "2020-08-06T22:50:22.871Z",
    "dateReserved": "2020-07-14T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:30.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2019-15790 (GCVE-0-2019-15790)
Vulnerability from cvelistv5
Published
2020-04-27 23:25
Modified
2025-11-03 19:25
CWE
  • CWE-250 - Execution with Unnecessary Privileges
Summary
Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged running process by exploiting PID recycling. This information could then be used to obtain ASLR offsets for a process with an existing memory corruption vulnerability. The initial fix introduced regressions in the Python Apport library due to a missing argument in Report.add_proc_environ in apport/report.py. It also caused an autopkgtest failure when reading /proc/pid and with Python 2 compatibility by reading /proc maps. The initial and subsequent regression fixes are in 2.20.11-0ubuntu16, 2.20.11-0ubuntu8.6, 2.20.9-0ubuntu7.12, 2.20.1-0ubuntu2.22 and 2.14.1-0ubuntu3.29+esm3.
Impacted products
Vendor Product Version
Canonical Apport Version: 2.14.1   < 2.14.1-0ubuntu3.29+esm3
Version: 2.20.1   < 2.20.1-0ubuntu2.22
Version: 2.20.9   < 2.20.9-0ubuntu7.12
Version: 2.20.11   < 2.20.11-0ubuntu8.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:26.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-1/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-2/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-3/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-4/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4171-5/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/apport/+bug/1854237"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.14.1-0ubuntu3.29+esm3",
              "status": "affected",
              "version": "2.14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.22",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.12",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "changes": [
                {
                  "at": "2.20.11-0ubuntu16",
                  "status": "unaffected"
                }
              ],
              "lessThan": "2.20.11-0ubuntu8.6",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Kevin Backhouse"
        }
      ],
      "datePublic": "2019-10-30T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged running process by exploiting PID recycling. This information could then be used to obtain ASLR offsets for a process with an existing memory corruption vulnerability. The initial fix introduced regressions in the Python Apport library due to a missing argument in Report.add_proc_environ in apport/report.py. It also caused an autopkgtest failure when reading /proc/pid and with Python 2 compatibility by reading /proc maps. The initial and subsequent regression fixes are in 2.20.11-0ubuntu16, 2.20.11-0ubuntu8.6, 2.20.9-0ubuntu7.12, 2.20.1-0ubuntu2.22 and 2.14.1-0ubuntu3.29+esm3."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "CWE-250 Execution with Unnecessary Privileges",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-12T00:00:00.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795"
        },
        {
          "url": "https://usn.ubuntu.com/4171-1/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-2/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-3/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-4/"
        },
        {
          "url": "https://usn.ubuntu.com/4171-5/"
        },
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929"
        },
        {
          "url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806"
        },
        {
          "url": "https://bugs.launchpad.net/apport/+bug/1854237"
        },
        {
          "url": "http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/4171-1/",
        "defect": [
          "https://launchpad.net/bugs/1839795"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Apport reads PID files with elevated privileges",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2019-15790",
    "datePublished": "2020-04-27T23:25:19.961Z",
    "dateReserved": "2019-08-29T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:26.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2019-11483 (GCVE-0-2019-11483)
Vulnerability from cvelistv5
Published
2020-02-08 04:50
Modified
2025-11-03 19:25
CWE
  • Read user data with administrator privileges
Summary
Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user.
References
Impacted products
Vendor Product Version
Canonical apport Version: 2.14.1   < 2.14.1-0ubuntu3.29+esm2
Version: 2.20.1   < 2.20.1-0ubuntu2.20
Version: 2.20.9   < 2.20.9-0ubuntu7.8
Version: 2.20.11   < 2.20.11-0ubuntu8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T19:25:22.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-4171-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-4171-2"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2025/Jun/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "apport",
          "vendor": "Canonical",
          "versions": [
            {
              "lessThan": "2.14.1-0ubuntu3.29+esm2",
              "status": "affected",
              "version": "2.14.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.1-0ubuntu2.20",
              "status": "affected",
              "version": "2.20.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.9-0ubuntu7.8",
              "status": "affected",
              "version": "2.20.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2.20.11-0ubuntu8.1",
              "status": "affected",
              "version": "2.20.11",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Sander Bos"
        }
      ],
      "datePublic": "2019-10-29T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Read user data with administrator privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-08T04:50:22.000Z",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-4171-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-4171-2"
        }
      ],
      "source": {
        "advisory": "https://usn.ubuntu.com/usn/usn-4171-1",
        "defect": [
          "https://bugs.launchpad.net/apport/+bug/1839413"
        ],
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2019-10-29T00:00:00.000Z",
          "ID": "CVE-2019-11483",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "apport",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.14.1",
                            "version_value": "2.14.1-0ubuntu3.29+esm2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.1",
                            "version_value": "2.20.1-0ubuntu2.20"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.9",
                            "version_value": "2.20.9-0ubuntu7.8"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "2.20.11",
                            "version_value": "2.20.11-0ubuntu8.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Canonical"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Sander Bos"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Read user data with administrator privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://usn.ubuntu.com/usn/usn-4171-1",
              "refsource": "MISC",
              "url": "https://usn.ubuntu.com/usn/usn-4171-1"
            },
            {
              "name": "https://usn.ubuntu.com/usn/usn-4171-2",
              "refsource": "MISC",
              "url": "https://usn.ubuntu.com/usn/usn-4171-2"
            }
          ]
        },
        "source": {
          "advisory": "https://usn.ubuntu.com/usn/usn-4171-1",
          "defect": [
            "https://bugs.launchpad.net/apport/+bug/1839413"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2019-11483",
    "datePublished": "2020-02-08T04:50:22.806Z",
    "dateReserved": "2019-04-23T00:00:00.000Z",
    "dateUpdated": "2025-11-03T19:25:22.572Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}