Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9951

Published: 14 December 2016

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK.

From the Ubuntu Security Team

Donncha O Cearbhaill discovered that Apport would offer to restart an application based on the contents of the RespawnCommand or ProcCmdline fields in a crash file. An attacker could use this to convince a user to open a maliciously crafted crash file and execute arbitrary code with the privileges of that user.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
apport
Launchpad, Ubuntu, Debian
precise
Released (2.0.1-0ubuntu17.15)
trusty
Released (2.14.1-0ubuntu3.23)
upstream Needs triage

xenial
Released (2.20.1-0ubuntu2.4)
yakkety
Released (2.20.3-0ubuntu8.2)
zesty Not vulnerable
(2.20.4-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H