CVE-2016-9951

medium

Description

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK.

References

https://www.exploit-db.com/exploits/40937/

https://github.com/DonnchaC/ubuntu-apport-exploitation

https://bugs.launchpad.net/apport/+bug/1648806

http://www.ubuntu.com/usn/USN-3157-1

http://www.securityfocus.com/bid/95011

Details

Source: Mitre, NVD

Published: 2016-12-17

Updated: 2017-01-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium