Show plain JSON{"id": "CVE-2016-9951", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2016-12-17T03:59:00.357", "references": [{"url": "http://www.securityfocus.com/bid/95011", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3157-1", "source": "cve@mitre.org"}, {"url": "https://bugs.launchpad.net/apport/+bug/1648806", "tags": ["Issue Tracking", "Patch"], "source": "cve@mitre.org"}, {"url": "https://donncha.is/2016/12/compromising-ubuntu-desktop/", "tags": ["Exploit", "Technical Description", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/DonnchaC/ubuntu-apport-exploitation", "tags": ["Issue Tracking", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.exploit-db.com/exploits/40937/", "source": "cve@mitre.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-284"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in Apport before 2.20.4. A malicious Apport crash file can contain a restart command in `RespawnCommand` or `ProcCmdline` fields. This command will be executed if a user clicks the Relaunch button on the Apport prompt from the malicious crash file. The fix is to only show the Relaunch button on Apport crash files generated by local systems. The Relaunch button will be hidden when crash files are opened directly in Apport-GTK."}, {"lang": "es", "value": "Un problema fue descubierto en Apport en versiones anteriores a 2.20.4. Un archivo de bloqueo Apport malicioso puede contener un comando de restauraci\u00f3n en campos `RespawnCommand` o `ProcCmdline`. Este comando se ejecutar\u00e1 si un usuario hace click en el bot\u00f3n Relaunch en el prompt Apport desde el archivo de bloqueo malicioso. La soluci\u00f3n est\u00e1 en \u00fanicamente mostrar el bot\u00f3n Relaunch en archivos de bloqueo Apport generados por los sistemas locales. El bot\u00f3n Relaunch se esconder\u00e1 cuando archivos de bloqueo se abran directamente en Apport-GTK."}], "lastModified": "2017-01-07T03:00:46.027", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:apport_project:apport:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "14E2A18E-418A-47E5-8D6D-19996D80DB42", "versionEndIncluding": "2.20.3"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}