Vulnerability CVE-2015-3315


Published: 2017-06-26

Description:
Automatic Bug Reporting Tool (ABRT) allows local users to read, change the ownership of, or have other unspecified impact on arbitrary files via a symlink attack on (1) /var/tmp/abrt/*/maps, (2) /tmp/jvm-*/hs_error.log, (3) /proc/*/exe, (4) /etc/os-release in a chroot, or (5) an unspecified root directory related to librpm.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ABRT raceabrt Privilege Escalation
Brendan Coles
16.02.2018

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Automatic bug reporting tool 

 References:
http://rhn.redhat.com/errata/RHSA-2015-1083.html
http://rhn.redhat.com/errata/RHSA-2015-1210.html
http://www.openwall.com/lists/oss-security/2015/04/14/4
http://www.openwall.com/lists/oss-security/2015/04/16/12
http://www.securityfocus.com/bid/75117
https://bugzilla.redhat.com/show_bug.cgi?id=1211835
https://github.com/abrt/abrt/commit/17cb66b13997b0159b4253b3f5722db79f476d68
https://github.com/abrt/abrt/commit/4f2c1ddd3e3b81d2d5146b883115371f1cada9f9
https://github.com/abrt/abrt/commit/80408e9e24a1c10f85fd969e1853e0f192157f92
https://github.com/abrt/abrt/commit/d6e2f6f128cef4c21cb80941ae674c9842681aa7
https://www.exploit-db.com/exploits/44097/

Copyright 2024, cxsecurity.com

 

Back to Top