Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9951
HistoryDec 14, 2016 - 12:00 a.m.

CVE-2016-9951

2016-12-1400:00:00
ubuntu.com
ubuntu.com
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.5%

An issue was discovered in Apport before 2.20.4. A malicious Apport crash
file can contain a restart command in RespawnCommand or ProcCmdline
fields. This command will be executed if a user clicks the Relaunch button
on the Apport prompt from the malicious crash file. The fix is to only show
the Relaunch button on Apport crash files generated by local systems. The
Relaunch button will be hidden when crash files are opened directly in
Apport-GTK.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchapport<Β 2.0.1-0ubuntu17.15UNKNOWN
ubuntu14.04noarchapport<Β 2.14.1-0ubuntu3.23UNKNOWN
ubuntu16.04noarchapport<Β 2.20.1-0ubuntu2.4UNKNOWN
ubuntu16.10noarchapport<Β 2.20.3-0ubuntu8.2UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.5%