Executive Summary

Informations
Name CVE-2016-9951 First vendor Publication 2016-12-16
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9951

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

Snort® IPS/IDS

Date Description
2017-01-19 Ubuntu Apport CrashDB crash report code injection attempt
RuleID : 41041 - Revision : 2 - Type : OS-LINUX
2017-01-19 Ubuntu Apport CrashDB crash report code injection attempt
RuleID : 41040 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3157-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95011
EXPLOIT-DB https://www.exploit-db.com/exploits/40937/
MISC https://bugs.launchpad.net/apport/+bug/1648806
https://donncha.is/2016/12/compromising-ubuntu-desktop/
https://github.com/DonnchaC/ubuntu-apport-exploitation
UBUNTU http://www.ubuntu.com/usn/USN-3157-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:23:32
  • Multiple Updates
2021-05-04 12:54:55
  • Multiple Updates
2021-04-22 02:07:15
  • Multiple Updates
2020-05-24 01:19:51
  • Multiple Updates
2020-05-23 02:01:59
  • Multiple Updates
2020-05-23 00:54:06
  • Multiple Updates
2019-06-07 12:08:13
  • Multiple Updates
2018-07-28 12:04:29
  • Multiple Updates
2017-01-07 09:26:00
  • Multiple Updates
2016-12-24 00:22:59
  • Multiple Updates
2016-12-23 12:32:21
  • Multiple Updates
2016-12-19 21:24:42
  • Multiple Updates
2016-12-17 09:22:05
  • First insertion