Vulnerabilities > CVE-2015-1815 - Command Injection vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
selinux
fedoraproject
CWE-77
nessus
exploit available

Summary

The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name.

Vulnerable Configurations

Part Description Count
Application
Selinux
1
OS
Fedoraproject
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cause Web Server Misclassification
    An attack of this type exploits a Web server's decision to take action based on filename or file extension. Because different file types are handled by different server processes, misclassification may force the Web server to take unexpected action, or expected actions in an unexpected sequence. This may cause the server to exhaust resources, supply debug or system data to the attacker, or bind an attacker to a remote process. This type of vulnerability has been found in many widely used servers including IIS, Lotus Domino, and Orion. The attacker's job in this case is straightforward, standard communication protocols and methods are used and are generally appended with malicious information at the tail end of an otherwise legitimate request. The attack payload varies, but it could be special characters like a period or simply appending a tag that has a special meaning for operations on the server side like .jsp for a java application server. The essence of this attack is that the attacker deceives the server into executing functionality based on the name of the request, i.e. login.jsp, not the contents.
  • LDAP Injection
    An attacker manipulates or crafts an LDAP query for the purpose of undermining the security of the target. Some applications use user input to create LDAP queries that are processed by an LDAP server. For example, a user might provide their username during authentication and the username might be inserted in an LDAP query during the authentication process. An attacker could use this input to inject additional commands into an LDAP query that could disclose sensitive information. For example, entering a * in the aforementioned query might return information about all users on the system. This attack is very similar to an SQL injection attack in that it manipulates a query to gather additional information or coerce a particular return value.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.

Exploit-Db

descriptionFedora 21 setroubleshootd 3.2.22 - Local Root PoC. CVE-2015-1815. Local exploit for linux platform
fileexploits/linux/local/36564.txt
idEDB-ID:36564
last seen2016-02-04
modified2015-03-30
platformlinux
port
published2015-03-30
reporterSebastian Krahmer
sourcehttps://www.exploit-db.com/download/36564/
titleFedora 21 setroubleshootd 3.2.22 - Local Root PoC
typelocal

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0729.NASL
    descriptionUpdated setroubleshoot packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache (AVC) messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. (CVE-2015-1815) Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for reporting this issue. All setroubleshoot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id82292
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82292
    titleRHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0729. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82292);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2015-1815");
      script_bugtraq_id(73374);
      script_xref(name:"RHSA", value:"2015:0729");
    
      script_name(english:"RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated setroubleshoot packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5, 6, and 7.
    
    Red Hat Product Security has rated this update as having Important
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    The setroubleshoot packages provide tools to help diagnose SELinux
    problems. When Access Vector Cache (AVC) messages are returned, an
    alert can be generated that provides information about the problem and
    helps to track its resolution.
    
    It was found that setroubleshoot did not sanitize file names supplied
    in a shell command look-up for RPMs associated with access violation
    reports. An attacker could use this flaw to escalate their privileges
    on the system by supplying a specially crafted file to the underlying
    shell command. (CVE-2015-1815)
    
    Red Hat would like to thank Sebastian Krahmer of the SUSE Security
    Team for reporting this issue.
    
    All setroubleshoot users are advised to upgrade to these updated
    packages, which contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:0729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-1815"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:setroubleshoot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:setroubleshoot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:setroubleshoot-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:setroubleshoot-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x / 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:0729";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", reference:"setroubleshoot-2.0.5-7.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"setroubleshoot-server-2.0.5-7.el5_11")) flag++;
    
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"setroubleshoot-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"setroubleshoot-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"setroubleshoot-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"setroubleshoot-debuginfo-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"setroubleshoot-debuginfo-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"setroubleshoot-debuginfo-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"setroubleshoot-doc-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"setroubleshoot-doc-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"setroubleshoot-doc-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"setroubleshoot-server-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"setroubleshoot-server-3.0.47-6.el6_6.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"setroubleshoot-server-3.0.47-6.el6_6.1")) flag++;
    
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"setroubleshoot-3.2.17-4.1.el7_1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"setroubleshoot-3.2.17-4.1.el7_1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"setroubleshoot-debuginfo-3.2.17-4.1.el7_1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"setroubleshoot-debuginfo-3.2.17-4.1.el7_1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"setroubleshoot-server-3.2.17-4.1.el7_1")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"setroubleshoot-server-3.2.17-4.1.el7_1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "setroubleshoot / setroubleshoot-debuginfo / setroubleshoot-doc / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-4792.NASL
    descriptionSecurity fix for CVE-2015-1815 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-04-03
    plugin id82555
    published2015-04-03
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82555
    titleFedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-4792.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82555);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-1815");
      script_bugtraq_id(73374);
      script_xref(name:"FEDORA", value:"2015-4792");
    
      script_name(english:"Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2015-1815
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1203352"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/154147.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5287b22c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected setroubleshoot package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:setroubleshoot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"setroubleshoot-3.2.22-1.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "setroubleshoot");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-4833.NASL
    descriptionSecurity fix for CVE-2015-1815 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-04-09
    plugin id82647
    published2015-04-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82647
    titleFedora 20 : setroubleshoot-3.2.17-2.fc20 (2015-4833)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-4838.NASL
    descriptionSecurity fix for CVE-2015-1815 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-04-09
    plugin id82648
    published2015-04-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82648
    titleFedora 21 : setroubleshoot-3.2.22-1.fc21 (2015-4838)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150326_SETROUBLESHOOT_ON_SL5_X.NASL
    descriptionIt was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. (CVE-2015-1815)
    last seen2020-03-18
    modified2015-03-27
    plugin id82294
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82294
    titleScientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0729.NASL
    descriptionUpdated setroubleshoot packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache (AVC) messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. (CVE-2015-1815) Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for reporting this issue. All setroubleshoot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id82272
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82272
    titleCentOS 5 / 6 / 7 : setroubleshoot (CESA-2015:0729)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0729.NASL
    descriptionFrom Red Hat Security Advisory 2015:0729 : Updated setroubleshoot packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache (AVC) messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command. (CVE-2015-1815) Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for reporting this issue. All setroubleshoot users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id82289
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82289
    titleOracle Linux 5 / 6 / 7 : setroubleshoot (ELSA-2015-0729)

Redhat

advisories
bugzilla
id1203352
titleCVE-2015-1815 setroubleshoot: command injection via crafted file name
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentsetroubleshoot-server is earlier than 0:2.0.5-7.el5_11
          ovaloval:com.redhat.rhsa:tst:20150729001
        • commentsetroubleshoot-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080061006
      • AND
        • commentsetroubleshoot is earlier than 0:2.0.5-7.el5_11
          ovaloval:com.redhat.rhsa:tst:20150729003
        • commentsetroubleshoot is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080061004
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentsetroubleshoot-doc is earlier than 0:3.0.47-6.el6_6.1
          ovaloval:com.redhat.rhsa:tst:20150729006
        • commentsetroubleshoot-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150729007
      • AND
        • commentsetroubleshoot-server is earlier than 0:3.0.47-6.el6_6.1
          ovaloval:com.redhat.rhsa:tst:20150729008
        • commentsetroubleshoot-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152287004
      • AND
        • commentsetroubleshoot is earlier than 0:3.0.47-6.el6_6.1
          ovaloval:com.redhat.rhsa:tst:20150729010
        • commentsetroubleshoot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152287002
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentsetroubleshoot-server is earlier than 0:3.2.17-4.1.el7_1
          ovaloval:com.redhat.rhsa:tst:20150729013
        • commentsetroubleshoot-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152287004
      • AND
        • commentsetroubleshoot is earlier than 0:3.2.17-4.1.el7_1
          ovaloval:com.redhat.rhsa:tst:20150729014
        • commentsetroubleshoot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152287002
rhsa
idRHSA-2015:0729
released2015-03-26
severityImportant
titleRHSA-2015:0729: setroubleshoot security update (Important)
rpms
  • setroubleshoot-0:2.0.5-7.el5_11
  • setroubleshoot-0:3.0.47-6.el6_6.1
  • setroubleshoot-0:3.2.17-4.1.ael7b_1
  • setroubleshoot-0:3.2.17-4.1.el7_1
  • setroubleshoot-debuginfo-0:3.0.47-6.el6_6.1
  • setroubleshoot-debuginfo-0:3.2.17-4.1.ael7b_1
  • setroubleshoot-debuginfo-0:3.2.17-4.1.el7_1
  • setroubleshoot-doc-0:3.0.47-6.el6_6.1
  • setroubleshoot-server-0:2.0.5-7.el5_11
  • setroubleshoot-server-0:3.0.47-6.el6_6.1
  • setroubleshoot-server-0:3.2.17-4.1.ael7b_1
  • setroubleshoot-server-0:3.2.17-4.1.el7_1