Advisory Published

USN-3480-1: Apport vulnerabilities

First published: Wed Nov 15 2017(Updated: )

Sander Bos discovered that Apport incorrectly handled core dumps for setuid binaries. A local attacker could use this issue to perform a denial of service via resource exhaustion or possibly gain root privileges. (CVE-2017-14177) Sander Bos discovered that Apport incorrectly handled core dumps for processes in a different PID namespace. A local attacker could use this issue to perform a denial of service via resource exhaustion or possibly gain root privileges. (CVE-2017-14180)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/apport<2.20.7-0ubuntu3.4
2.20.7-0ubuntu3.4
Ubuntu Ubuntu=17.10
All of
ubuntu/apport<2.20.4-0ubuntu4.7
2.20.4-0ubuntu4.7
Ubuntu Ubuntu=17.04
All of
ubuntu/apport<2.20.1-0ubuntu2.12
2.20.1-0ubuntu2.12
Ubuntu Ubuntu=16.04
All of
ubuntu/apport<2.14.1-0ubuntu3.27
2.14.1-0ubuntu3.27
Ubuntu Ubuntu=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203