Executive Summary

Summary
Title abrt security update
Informations
Name RHSA-2015:1083 First vendor Publication 2015-06-09
Vendor RedHat Last vendor Modification 2015-06-09
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated abrt packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality.

It was found that ABRT was vulnerable to multiple race condition and symbolic link flaws. A local attacker could use these flaws to potentially escalate their privileges on the system. (CVE-2015-3315)

It was discovered that the kernel-invoked coredump processor provided by ABRT wrote core dumps to files owned by other system users. This could result in information disclosure if an application crashed while its current directory was a directory writable to by other users (such as /tmp). (CVE-2015-3142)

It was discovered that the default event handling scripts installed by ABRT did not handle symbolic links correctly. A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-1869)

It was found that the ABRT event scripts created a user-readable copy of an sosreport file in ABRT problem directories, and included excerpts of /var/log/messages selected by the user-controlled process name, leading to an information disclosure. (CVE-2015-1870)

It was discovered that, when moving problem reports between certain directories, abrt-handle-upload did not verify that the new problem directory had appropriate permissions and did not contain symbolic links. An attacker able to create a crafted problem report could use this flaw to expose other parts of ABRT to attack, or to overwrite arbitrary files on the system. (CVE-2015-3147)

Multiple directory traversal flaws were found in the abrt-dbus D-Bus service. A local attacker could use these flaws to read and write arbitrary files as the root user. (CVE-2015-3151)

It was discovered that the abrt-dbus D-Bus service did not properly check the validity of the problem directory argument in the ChownProblemDir, DeleteElement, and DeleteProblem methods. A local attacker could use this flaw to take ownership of arbitrary files and directories, or to delete files and directories as the root user. (CVE-2015-3150)

It was discovered that the abrt-action-install-debuginfo-to-abrt-cache helper program did not properly filter the process environment before invoking abrt-action-install-debuginfo. A local attacker could use this flaw to escalate their privileges on the system. (CVE-2015-3159)

All users of abrt are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1211835 - CVE-2015-3315 abrt: Various race-conditions and symlink issues found in abrt 1212818 - CVE-2015-3142 abrt: abrt-hook-ccpp writes core dumps to existing files owned by others 1212861 - CVE-2015-1869 abrt: default event scripts follow symbolic links 1212868 - CVE-2015-1870 abrt: default abrt event scripts lead to information disclosure 1212953 - CVE-2015-3147 abrt: does not validate contents of uploaded problem reports 1214451 - CVE-2015-3151 abrt: directory traversals in several D-Bus methods implemented by abrt-dbus 1214457 - CVE-2015-3150 abrt: abrt-dbus does not guard against crafted problem directory path arguments 1216962 - CVE-2015-3159 abrt: missing process environment sanitizaton in abrt-action-install-debuginfo-to-abrt-cache 1218610 - libreport: races in dump directory handling code [rhel-7.1.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1083.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1
Os 1
Os 4
Os 7
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-07-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1210.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1210.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150707_abrt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-10193.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-9886.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1083.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_abrt_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1083.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1083.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2017-07-05 21:24:39
  • Multiple Updates
2017-07-03 21:24:59
  • Multiple Updates
2017-06-26 21:24:08
  • Multiple Updates
2015-12-05 13:28:02
  • Multiple Updates
2015-06-17 13:31:58
  • Multiple Updates
2015-06-15 13:27:59
  • First insertion