CVE-2016-9950

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this path traversal to execute arbitrary Python files from the local system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-17 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9950

Mitre link : CVE-2016-9950

CVE.ORG link : CVE-2016-9950


JSON object : View

Products Affected

canonical

  • ubuntu_linux

apport_project

  • apport
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')