An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-17T03:34:00

Updated: 2024-08-06T03:07:32.111Z

Reserved: 2016-12-14T00:00:00

Link: CVE-2016-9951

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-17T03:59:00.357

Modified: 2017-01-07T03:00:46.027

Link: CVE-2016-9951

cve-icon Redhat

No data.