CVE-2016-9950 (apport, ubuntu_linux)

CVE-2016-9950 (apport, ubuntu_linux)

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this path traversal to execute arbitrary Python files from the local system.

Source: CVE-2016-9950 (apport, ubuntu_linux)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다