3.3
LOW
CVE-2019-15790
Ubuntu Apport Elevation of Privilege Information Disclosure
Description

Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged running process by exploiting PID recycling. This information could then be used to obtain ASLR offsets for a process with an existing memory corruption vulnerability. The initial fix introduced regressions in the Python Apport library due to a missing argument in Report.add_proc_environ in apport/report.py. It also caused an autopkgtest failure when reading /proc/pid and with Python 2 compatibility by reading /proc maps. The initial and subsequent regression fixes are in 2.20.11-0ubuntu16, 2.20.11-0ubuntu8.6, 2.20.9-0ubuntu7.12, 2.20.1-0ubuntu2.22 and 2.14.1-0ubuntu3.29+esm3.

INFO

Published Date :

April 28, 2020, 12:15 a.m.

Last Modified :

June 12, 2023, 7:15 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-15790 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
2 Canonical apport
1 Apport_project apport
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15790.

URL Resource
http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html
https://bugs.launchpad.net/apport/+bug/1854237 Issue Tracking Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795 Exploit Issue Tracking Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929 Exploit Issue Tracking Patch Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806 Exploit Issue Tracking Third Party Advisory
https://usn.ubuntu.com/4171-1/ Third Party Advisory
https://usn.ubuntu.com/4171-2/ Third Party Advisory
https://usn.ubuntu.com/4171-3/ Third Party Advisory
https://usn.ubuntu.com/4171-4/ Third Party Advisory
https://usn.ubuntu.com/4171-5/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15790 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15790 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugs.launchpad.net/apport/+bug/1854237 No Types Assigned https://bugs.launchpad.net/apport/+bug/1854237 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795 No Types Assigned https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1839795 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929 No Types Assigned https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1850929 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806 No Types Assigned https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1851806 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4171-1/ No Types Assigned https://usn.ubuntu.com/4171-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4171-2/ No Types Assigned https://usn.ubuntu.com/4171-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4171-3/ No Types Assigned https://usn.ubuntu.com/4171-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4171-4/ No Types Assigned https://usn.ubuntu.com/4171-4/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4171-5/ No Types Assigned https://usn.ubuntu.com/4171-5/ Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:apport_project:apport:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15790 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38942

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability