Lucene search

K
cveCanonicalCVE-2020-15701
HistoryAug 06, 2020 - 11:15 p.m.

CVE-2020-15701

2020-08-0623:15:11
CWE-755
canonical
web.nvd.nist.gov
39
cve
2020
15701
unhandled exception
check_ignored
apport
report.py
local attacker
denial of service
mtime attribute
apport-ignore.xml
crash
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

5.1%

An unhandled exception in check_ignored() in apport/report.py can be exploited by a local attacker to cause a denial of service. If the mtime attribute is a string value in apport-ignore.xml, it will trigger an unhandled exception, resulting in a crash. Fixed in 2.20.1-0ubuntu2.24, 2.20.9-0ubuntu7.16, 2.20.11-0ubuntu27.6.

Affected configurations

Nvd
Node
canonicalapportMatch2.20.11-0ubuntu8
OR
canonicalapportMatch2.20.11-0ubuntu9
OR
canonicalapportMatch2.20.11-0ubuntu10
OR
canonicalapportMatch2.20.11-0ubuntu11
OR
canonicalapportMatch2.20.11-0ubuntu12
OR
canonicalapportMatch2.20.11-0ubuntu13
OR
canonicalapportMatch2.20.11-0ubuntu14
OR
canonicalapportMatch2.20.11-0ubuntu15
OR
canonicalapportMatch2.20.11-0ubuntu16
OR
canonicalapportMatch2.20.11-0ubuntu17
OR
canonicalapportMatch2.20.11-0ubuntu18
OR
canonicalapportMatch2.20.11-0ubuntu19
OR
canonicalapportMatch2.20.11-0ubuntu20
OR
canonicalapportMatch2.20.11-0ubuntu21
OR
canonicalapportMatch2.20.11-0ubuntu22
OR
canonicalapportMatch2.20.11-0ubuntu23
OR
canonicalapportMatch2.20.11-0ubuntu24
OR
canonicalapportMatch2.20.11-0ubuntu25
OR
canonicalapportMatch2.20.11-0ubuntu26
OR
canonicalapportMatch2.20.11-0ubuntu27
OR
canonicalapportMatch2.20.11-0ubuntu27.2
OR
canonicalapportMatch2.20.11-0ubuntu27.3
OR
canonicalapportMatch2.20.11-0ubuntu27.4
OR
canonicalapportMatch2.20.11-0ubuntu27.5
AND
canonicalubuntu_linuxMatch20.04lts
Node
canonicalapportMatch2.20.7-0ubuntu3
OR
canonicalapportMatch2.20.7-0ubuntu3.1
OR
canonicalapportMatch2.20.7-0ubuntu4
OR
canonicalapportMatch2.20.8-0ubuntu1
OR
canonicalapportMatch2.20.8-0ubuntu2
OR
canonicalapportMatch2.20.8-0ubuntu3
OR
canonicalapportMatch2.20.8-0ubuntu4
OR
canonicalapportMatch2.20.8-0ubuntu5
OR
canonicalapportMatch2.20.8-0ubuntu6
OR
canonicalapportMatch2.20.8-0ubuntu7
OR
canonicalapportMatch2.20.8-0ubuntu8
OR
canonicalapportMatch2.20.8-0ubuntu9
OR
canonicalapportMatch2.20.8-0ubuntu10
OR
canonicalapportMatch2.20.9-0ubuntu1
OR
canonicalapportMatch2.20.9-0ubuntu2
OR
canonicalapportMatch2.20.9-0ubuntu3
OR
canonicalapportMatch2.20.9-0ubuntu4
OR
canonicalapportMatch2.20.9-0ubuntu5
OR
canonicalapportMatch2.20.9-0ubuntu6
OR
canonicalapportMatch2.20.9-0ubuntu7
OR
canonicalapportMatch2.20.9-0ubuntu7.1
OR
canonicalapportMatch2.20.9-0ubuntu7.2
OR
canonicalapportMatch2.20.9-0ubuntu7.3
OR
canonicalapportMatch2.20.9-0ubuntu7.4
OR
canonicalapportMatch2.20.9-0ubuntu7.5
OR
canonicalapportMatch2.20.9-0ubuntu7.6
OR
canonicalapportMatch2.20.9-0ubuntu7.7
OR
canonicalapportMatch2.20.9-0ubuntu7.8
OR
canonicalapportMatch2.20.9-0ubuntu7.9
OR
canonicalapportMatch2.20.9-0ubuntu7.10
OR
canonicalapportMatch2.20.9-0ubuntu7.11
OR
canonicalapportMatch2.20.9-0ubuntu7.12
OR
canonicalapportMatch2.20.9-0ubuntu7.13
OR
canonicalapportMatch2.20.9-0ubuntu7.14
OR
canonicalapportMatch2.20.9-0ubuntu7.15
AND
canonicalubuntu_linuxMatch18.04lts
Node
canonicalapportMatch2.19.1-0ubuntu3
OR
canonicalapportMatch2.19.2-0ubuntu1
OR
canonicalapportMatch2.19.2-0ubuntu2
OR
canonicalapportMatch2.19.2-0ubuntu3
OR
canonicalapportMatch2.19.2-0ubuntu4
OR
canonicalapportMatch2.19.2-0ubuntu5
OR
canonicalapportMatch2.19.2-0ubuntu6
OR
canonicalapportMatch2.19.2-0ubuntu7
OR
canonicalapportMatch2.19.2-0ubuntu8
OR
canonicalapportMatch2.19.2-0ubuntu9
OR
canonicalapportMatch2.19.3-0ubuntu1
OR
canonicalapportMatch2.19.3-0ubuntu2
OR
canonicalapportMatch2.19.3-0ubuntu3
OR
canonicalapportMatch2.19.4-0ubuntu1
OR
canonicalapportMatch2.19.4-0ubuntu2
OR
canonicalapportMatch2.20-0ubuntu1
OR
canonicalapportMatch2.20-0ubuntu2
OR
canonicalapportMatch2.20-0ubuntu3
OR
canonicalapportMatch2.20.1-0ubuntu1
OR
canonicalapportMatch2.20.1-0ubuntu2
OR
canonicalapportMatch2.20.1-0ubuntu2.1
OR
canonicalapportMatch2.20.1-0ubuntu2.2
OR
canonicalapportMatch2.20.1-0ubuntu2.4
OR
canonicalapportMatch2.20.1-0ubuntu2.5
OR
canonicalapportMatch2.20.1-0ubuntu2.6
OR
canonicalapportMatch2.20.1-0ubuntu2.7
OR
canonicalapportMatch2.20.1-0ubuntu2.8
OR
canonicalapportMatch2.20.1-0ubuntu2.9
OR
canonicalapportMatch2.20.1-0ubuntu2.10
OR
canonicalapportMatch2.20.1-0ubuntu2.12
OR
canonicalapportMatch2.20.1-0ubuntu2.13
OR
canonicalapportMatch2.20.1-0ubuntu2.14
OR
canonicalapportMatch2.20.1-0ubuntu2.15
OR
canonicalapportMatch2.20.1-0ubuntu2.16
OR
canonicalapportMatch2.20.1-0ubuntu2.17
OR
canonicalapportMatch2.20.1-0ubuntu2.18
OR
canonicalapportMatch2.20.1-0ubuntu2.19
OR
canonicalapportMatch2.20.1-0ubuntu2.20
OR
canonicalapportMatch2.20.1-0ubuntu2.21
OR
canonicalapportMatch2.20.1-0ubuntu2.22
OR
canonicalapportMatch2.20.1-0ubuntu2.23
AND
canonicalubuntu_linuxMatch16.04lts
Node
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts
VendorProductVersionCPE
canonicalapport2.20.11-0ubuntu8cpe:2.3:a:canonical:apport:2.20.11-0ubuntu8:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu9cpe:2.3:a:canonical:apport:2.20.11-0ubuntu9:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu10cpe:2.3:a:canonical:apport:2.20.11-0ubuntu10:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu11cpe:2.3:a:canonical:apport:2.20.11-0ubuntu11:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu12cpe:2.3:a:canonical:apport:2.20.11-0ubuntu12:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu13cpe:2.3:a:canonical:apport:2.20.11-0ubuntu13:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu14cpe:2.3:a:canonical:apport:2.20.11-0ubuntu14:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu15cpe:2.3:a:canonical:apport:2.20.11-0ubuntu15:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu16cpe:2.3:a:canonical:apport:2.20.11-0ubuntu16:*:*:*:*:*:*:*
canonicalapport2.20.11-0ubuntu17cpe:2.3:a:canonical:apport:2.20.11-0ubuntu17:*:*:*:*:*:*:*
Rows per page:
1-10 of 1051

CNA Affected

[
  {
    "product": "apport",
    "vendor": "Canonical",
    "versions": [
      {
        "lessThan": "2.20.1-0ubuntu2.24",
        "status": "affected",
        "version": "2.20.1",
        "versionType": "custom"
      },
      {
        "lessThan": "2.20.9-0ubuntu7.16",
        "status": "affected",
        "version": "2.20.9",
        "versionType": "custom"
      },
      {
        "lessThan": "2.20.11-0ubuntu27.6",
        "status": "affected",
        "version": "2.20.11",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0

Percentile

5.1%