7.0
HIGH
CVE-2020-15702
"Ubuntu Apport TOCTOU Race Condition Privilege Escalation Vulnerability"
Description

TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate privileges. Fixed in 2.20.1-0ubuntu2.24, 2.20.9 versions prior to 2.20.9-0ubuntu7.16 and 2.20.11 versions prior to 2.20.11-0ubuntu27.6. Was ZDI-CAN-11234.

INFO

Published Date :

Aug. 6, 2020, 11:15 p.m.

Last Modified :

Jan. 27, 2023, 6:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-15702 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15702 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
2 Canonical apport
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15702.

URL Resource
https://usn.ubuntu.com/4449-1 Vendor Advisory
https://usn.ubuntu.com/4449-1/ Vendor Advisory
https://usn.ubuntu.com/4449-2/ Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-979/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15702 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15702 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/4449-2/ No Types Assigned https://usn.ubuntu.com/4449-2/ Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4449-2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://usn.ubuntu.com/4449-1 No Types Assigned https://usn.ubuntu.com/4449-1 Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/4449-1/ No Types Assigned https://usn.ubuntu.com/4449-1/ Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-979/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-979/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-367
    Added CPE Configuration AND OR *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu8:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu9:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu10:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu11:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu12:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu13:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu14:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu15:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu16:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu17:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu18:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu19:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu20:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu21:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu22:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu23:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu24:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu25:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu26:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.11-0ubuntu27.5:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:canonical:apport:2.20.7-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.7-0ubuntu3.1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.7-0ubuntu4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu5:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu6:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu7:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu8:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu9:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.8-0ubuntu10:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu5:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu6:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.5:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.6:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.7:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.8:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.9:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.10:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.11:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.12:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.13:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.14:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.9-0ubuntu7.15:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:canonical:apport:2.19.1-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu5:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu6:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu7:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu8:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.2-0ubuntu9:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.3-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.3-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.3-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.4-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.19.4-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20-0ubuntu3:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.1:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.2:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.4:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.5:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.6:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.7:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.8:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.9:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.10:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.12:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.13:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.14:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.15:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.16:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.17:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.18:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.19:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.20:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.21:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.22:*:*:*:*:*:*:* *cpe:2.3:a:canonical:apport:2.20.1-0ubuntu2.23:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-979/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4449-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15702 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15702 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.28903

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability