Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Apport
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Apport
ID: USN-3157-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Do, 15. Dezember 2016, 07:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9949
Applikationen: Apport

Originalnachricht


--===============3686933229563370382==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eUqGrSc0O7wKBRnC"
Content-Disposition: inline


--eUqGrSc0O7wKBRnC
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3157-1
December 14, 2016

apport vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Apport could be made to run programs as your login if it opened a
specially crafted file.

Software Description:
- apport: automatically generate crash reports for debugging

Details:

Donncha O Cearbhaill discovered that the crash file parser in Apport
improperly treated the CrashDB field as python code. An attacker could
use this to convince a user to open a maliciously crafted crash file
and execute arbitrary code with the privileges of that user. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-9949)

Donncha O Cearbhaill discovered that Apport did not properly sanitize the
Package and SourcePackage fields in crash files before processing package
specific hooks. An attacker could use this to convince a user to open a
maliciously crafted crash file and execute arbitrary code with the
privileges of that user. (CVE-2016-9950)

Donncha O Cearbhaill discovered that Apport would offer to restart an
application based on the contents of the RespawnCommand or ProcCmdline
fields in a crash file. An attacker could use this to convince a user to
open a maliciously crafted crash file and execute arbitrary code with the
privileges of that user. (CVE-2016-9951)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
apport 2.20.3-0ubuntu8.2
apport-gtk 2.20.3-0ubuntu8.2
apport-kde 2.20.3-0ubuntu8.2
python-apport 2.20.3-0ubuntu8.2
python3-apport 2.20.3-0ubuntu8.2

Ubuntu 16.04 LTS:
apport 2.20.1-0ubuntu2.4
apport-gtk 2.20.1-0ubuntu2.4
apport-kde 2.20.1-0ubuntu2.4
python-apport 2.20.1-0ubuntu2.4
python3-apport 2.20.1-0ubuntu2.4

Ubuntu 14.04 LTS:
apport 2.14.1-0ubuntu3.23
apport-gtk 2.14.1-0ubuntu3.23
apport-kde 2.14.1-0ubuntu3.23
python-apport 2.14.1-0ubuntu3.23
python3-apport 2.14.1-0ubuntu3.23

Ubuntu 12.04 LTS:
apport 2.0.1-0ubuntu17.15
apport-gtk 2.0.1-0ubuntu17.15
apport-kde 2.0.1-0ubuntu17.15
python-apport 2.0.1-0ubuntu17.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3157-1
CVE-2016-9949, CVE-2016-9950, CVE-2016-9951

Package Information:
https://launchpad.net/ubuntu/+source/apport/2.20.3-0ubuntu8.2
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.4
https://launchpad.net/ubuntu/+source/apport/2.14.1-0ubuntu3.23
https://launchpad.net/ubuntu/+source/apport/2.0.1-0ubuntu17.15


--eUqGrSc0O7wKBRnC
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x2Od
-----END PGP SIGNATURE-----

--eUqGrSc0O7wKBRnC--


--===============3686933229563370382==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3686933229563370382==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung