5.5
MEDIUM
CVE-2022-28654
"Ubuntu Apport is_closing_session() Privilege Escalation"
Description

is_closing_session() allows users to fill up apport.log

INFO

Published Date :

June 4, 2024, 10:15 p.m.

Last Modified :

June 11, 2024, 5:04 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-28654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
2 Canonical apport
1 Apport_project apport
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28654.

URL Resource
https://ubuntu.com/security/notices/USN-5427-1 Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2022-28654 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://ubuntu.com/security/notices/USN-5427-1 No Types Assigned https://ubuntu.com/security/notices/USN-5427-1 Third Party Advisory
    Changed Reference Type https://www.cve.org/CVERecord?id=CVE-2022-28654 No Types Assigned https://www.cve.org/CVERecord?id=CVE-2022-28654 Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:* versions up to (excluding) 2.21.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
  • CVE Received by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Description is_closing_session() allows users to fill up apport.log
    Added Reference Canonical Ltd. https://ubuntu.com/security/notices/USN-5427-1 [No types assigned]
    Added Reference Canonical Ltd. https://www.cve.org/CVERecord?id=CVE-2022-28654 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28654 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability