CVE-2016-9951

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-17 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9951

Mitre link : CVE-2016-9951

CVE.ORG link : CVE-2016-9951


JSON object : View

Products Affected

apport_project

  • apport
CWE
CWE-284

Improper Access Control