/ubuntu-apport-exploitation

This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporter

Primary LanguagePython

Code Execution on Ubuntu Desktop >= 12.10 (Quantal)

Ubuntu ships the Apport crash handling software with all of its recent Desktop releases. This repo contains an exploit for a bug in the Apport crash report parser which can provide reliable code execution upon opening an Apport crash file. The parsing bug results in Python code injection in the Apport process. Exploiting this issue does not involve any memory corruption and it is extremely reliable.

For more information please check out my blog post. This bug and other security issues were fixed in Apport on 2016-12-14 (CVE-2016-9949, CVE-2016-9950, and CVE-2016-9951).