CVE-2016-9950 - CERT CVE
ID CVE-2016-9950
Sažetak An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this path traversal to execute arbitrary Python files from the local system.
Reference
CVSS
Base: 9.3
Impact: 10.0
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:M/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 07-01-2017 - 03:00
Objavljeno 17-12-2016 - 03:59