Vulnerabilities > CVE-2015-5302 - Information Exposure vulnerability in Redhat Libreport

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) anaconda-tb file attachment included in a Red Hat Bugzilla bug report.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-B81F7E1E86.NASL
    descriptionSecurity fix for CVE-2015-5302 abrt-2.6.1-6.fc22 - doc: fix default DumpLocation in abrt.conf man page - abrt-retrace-client: use atoll for _size conversion - a-a-a-ccpp-local don
    last seen2020-06-05
    modified2016-03-04
    plugin id89382
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89382
    titleFedora 22 : abrt-2.6.1-6.fc22 / libreport-2.6.3-1.fc22 (2015-b81f7e1e86)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-b81f7e1e86.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89382);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5302");
      script_xref(name:"FEDORA", value:"2015-b81f7e1e86");
    
      script_name(english:"Fedora 22 : abrt-2.6.1-6.fc22 / libreport-2.6.3-1.fc22 (2015-b81f7e1e86)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2015-5302 abrt-2.6.1-6.fc22 - doc: fix default
    DumpLocation in abrt.conf man page - abrt-retrace-client: use atoll
    for _size conversion - a-a-a-ccpp-local don't delete build_ids -
    abrt-dump-xorg: support Xorg log backtraces prefixed by (EE - bodhi:
    fix typo in error messages libreport-2.6.3-1.fc22 - reporter-bugzilla:
    add parameter -p - fix save users changes after reviewing dump dir
    files - bugzilla: don't attach build_ids - rewrite event rule parser -
    ureport: improve curl's error messages - curl: add posibility to use
    own Certificate Authority cert - Resolves CVE-2015-5302
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1270903"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169961.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?631712c7"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169962.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3f19279c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected abrt and / or libreport packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:abrt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libreport");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"abrt-2.6.1-6.fc22")) flag++;
    if (rpm_check(release:"FC22", reference:"libreport-2.6.3-1.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "abrt / libreport");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151123_ABRT_AND_LIBREPORT_ON_SL7_X.NASL
    descriptionIt was found that the ABRT debug information installer (abrt-action- install-debuginfo-to-abrt-cache) did not use temporary directories in a secure way. A local attacker could use the flaw to create symbolic links and files at arbitrary locations as the abrt user. (CVE-2015-5273) It was discovered that the kernel-invoked coredump processor provided by ABRT did not handle symbolic links correctly when writing core dumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-5287) It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Scientific Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. With this update Scientific Linux will no longer publish the rhel-autoreport tools.
    last seen2020-03-18
    modified2015-12-22
    plugin id87580
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87580
    titleScientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2505.NASL
    descriptionUpdated abrt and libreport packages that fix three security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. It was found that the ABRT debug information installer (abrt-action-install-debuginfo-to-abrt-cache) did not use temporary directories in a secure way. A local attacker could use the flaw to create symbolic links and files at arbitrary locations as the abrt user. (CVE-2015-5273) It was discovered that the kernel-invoked coredump processor provided by ABRT did not handle symbolic links correctly when writing core dumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-5287) It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. Red Hat would like to thank Philip Pettersson of Samsung for reporting the CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was discovered by Bastien Nocera of Red Hat. All users of abrt and libreport are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87160
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87160
    titleCentOS 7 : abrt / libreport (CESA-2015:2505)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151123_LIBREPORT_ON_SL6_X.NASL
    descriptionIt was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Scientific Linux as they do not post data to Red Hat Bugzilla.
    last seen2020-03-18
    modified2015-11-25
    plugin id87062
    published2015-11-25
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87062
    titleScientific Linux Security Update : libreport on SL6.x i386/x86_64 (20151123)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-CC585B503F.NASL
    descriptionSecurity fix for CVE-2015-5302 abrt-2.7.0-2.fc23 - Fix broken problem details in abrt-cli/gnome-abrt abrt-2.7.0-1.fc23 - cli-ng: initial - bodhi: introduce wrapper for
    last seen2020-06-05
    modified2016-03-04
    plugin id89410
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89410
    titleFedora 23 : abrt-2.7.0-2.fc23 / libreport-2.6.3-1.fc23 (2015-cc585b503f)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2504.NASL
    descriptionFrom Red Hat Security Advisory 2015:2504 : Updated libreport packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. ABRT (Automatic Bug Reporting Tool) uses libreport. It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. This issue was discovered by Bastien Nocera of Red Hat. All users of libreport are advised to upgrade to these updated packages, which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id87042
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87042
    titleOracle Linux 6 : libreport (ELSA-2015-2504)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2504.NASL
    descriptionUpdated libreport packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. ABRT (Automatic Bug Reporting Tool) uses libreport. It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. This issue was discovered by Bastien Nocera of Red Hat. All users of libreport are advised to upgrade to these updated packages, which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id87173
    published2015-12-03
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87173
    titleCentOS 6 : libreport (CESA-2015:2504)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-6542AB6D3A.NASL
    descriptionSecurity fix for CVE-2015-5302 abrt-2.3.0-12.fc21 - doc: fix default DumpLocation in abrt.conf man page - bodhi: fix typo in error messages - abrt- dump-xorg: support Xorg log backtraces prefixed by (EE libreport-2.3.0-10.fc21 - fix save users changes after reviewing dump dir files - Resolves CVE-2015-5302 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89257
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89257
    titleFedora 21 : abrt-2.3.0-12.fc21 / libreport-2.3.0-10.fc21 (2015-6542ab6d3a)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2504.NASL
    descriptionUpdated libreport packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. ABRT (Automatic Bug Reporting Tool) uses libreport. It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. This issue was discovered by Bastien Nocera of Red Hat. All users of libreport are advised to upgrade to these updated packages, which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id87045
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87045
    titleRHEL 6 : libreport (RHSA-2015:2504)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2505.NASL
    descriptionFrom Red Hat Security Advisory 2015:2505 : Updated abrt and libreport packages that fix three security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. It was found that the ABRT debug information installer (abrt-action-install-debuginfo-to-abrt-cache) did not use temporary directories in a secure way. A local attacker could use the flaw to create symbolic links and files at arbitrary locations as the abrt user. (CVE-2015-5273) It was discovered that the kernel-invoked coredump processor provided by ABRT did not handle symbolic links correctly when writing core dumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-5287) It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. Red Hat would like to thank Philip Pettersson of Samsung for reporting the CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was discovered by Bastien Nocera of Red Hat. All users of abrt and libreport are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87096
    published2015-11-30
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87096
    titleOracle Linux 7 : abrt / libreport (ELSA-2015-2505)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2505.NASL
    descriptionUpdated abrt and libreport packages that fix three security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect defects in applications and to create a bug report with all the information needed by a maintainer to fix it. It uses a plug-in system to extend its functionality. libreport provides an API for reporting different problems in applications to different bug targets, such as Bugzilla, FTP, and Trac. It was found that the ABRT debug information installer (abrt-action-install-debuginfo-to-abrt-cache) did not use temporary directories in a secure way. A local attacker could use the flaw to create symbolic links and files at arbitrary locations as the abrt user. (CVE-2015-5273) It was discovered that the kernel-invoked coredump processor provided by ABRT did not handle symbolic links correctly when writing core dumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. (CVE-2015-5287) It was found that ABRT may have exposed unintended information to Red Hat Bugzilla during crash reporting. A bug in the libreport library caused changes made by a user in files included in a crash report to be discarded. As a result, Red Hat Bugzilla attachments may contain data that was not intended to be made public, including host names, IP addresses, or command line options. (CVE-2015-5302) This flaw did not affect default installations of ABRT on Red Hat Enterprise Linux as they do not post data to Red Hat Bugzilla. This feature can however be enabled, potentially impacting modified ABRT instances. As a precaution, Red Hat has identified bugs filed by such non-default Red Hat Enterprise Linux users of ABRT and marked them private. Red Hat would like to thank Philip Pettersson of Samsung for reporting the CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was discovered by Bastien Nocera of Red Hat. All users of abrt and libreport are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87046
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87046
    titleRHEL 7 : abrt and libreport (RHSA-2015:2505)

Redhat

advisories
  • bugzilla
    id1270903
    titleCVE-2015-5302 libreport: Possible private data leak in Bugzilla bugs opened by ABRT
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibreport-python is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504001
          • commentlibreport-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841048
        • AND
          • commentlibreport-plugin-reportuploader is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504003
          • commentlibreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841042
        • AND
          • commentlibreport-filesystem is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504005
          • commentlibreport-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083074
        • AND
          • commentlibreport is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504007
          • commentlibreport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841034
        • AND
          • commentlibreport-plugin-logger is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504009
          • commentlibreport-plugin-logger is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841040
        • AND
          • commentlibreport-cli is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504011
          • commentlibreport-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841038
        • AND
          • commentlibreport-plugin-kerneloops is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504013
          • commentlibreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841036
        • AND
          • commentlibreport-plugin-mailx is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504015
          • commentlibreport-plugin-mailx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841046
        • AND
          • commentlibreport-plugin-rhtsupport is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504017
          • commentlibreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841050
        • AND
          • commentlibreport-plugin-ureport is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504019
          • commentlibreport-plugin-ureport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083082
        • AND
          • commentlibreport-compat is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504021
          • commentlibreport-compat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083046
        • AND
          • commentlibreport-gtk is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504023
          • commentlibreport-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841044
        • AND
          • commentlibreport-newt is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504025
          • commentlibreport-newt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841032
        • AND
          • commentlibreport-gtk-devel is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504027
          • commentlibreport-gtk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841052
        • AND
          • commentlibreport-plugin-bugzilla is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504029
          • commentlibreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841054
        • AND
          • commentlibreport-devel is earlier than 0:2.0.9-25.el6_7
            ovaloval:com.redhat.rhsa:tst:20152504031
          • commentlibreport-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841056
    rhsa
    idRHSA-2015:2504
    released2015-11-23
    severityModerate
    titleRHSA-2015:2504: libreport security update (Moderate)
  • bugzilla
    id1270903
    titleCVE-2015-5302 libreport: Possible private data leak in Bugzilla bugs opened by ABRT
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentabrt-python-doc is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505001
          • commentabrt-python-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083010
        • AND
          • commentabrt-addon-upload-watch is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505003
          • commentabrt-addon-upload-watch is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083006
        • AND
          • commentabrt-gui-devel is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505005
          • commentabrt-gui-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083008
        • AND
          • commentabrt-devel is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505007
          • commentabrt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841030
        • AND
          • commentabrt-retrace-client is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505009
          • commentabrt-retrace-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083004
        • AND
          • commentabrt-addon-python is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505011
          • commentabrt-addon-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841010
        • AND
          • commentabrt-tui is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505013
          • commentabrt-tui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841024
        • AND
          • commentabrt-addon-pstoreoops is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505015
          • commentabrt-addon-pstoreoops is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083014
        • AND
          • commentabrt-libs is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505017
          • commentabrt-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841016
        • AND
          • commentabrt-python is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505019
          • commentabrt-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083028
        • AND
          • commentabrt-addon-vmcore is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505021
          • commentabrt-addon-vmcore is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841028
        • AND
          • commentabrt is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505023
          • commentabrt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841020
        • AND
          • commentabrt-addon-kerneloops is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505025
          • commentabrt-addon-kerneloops is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841012
        • AND
          • commentabrt-addon-ccpp is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505027
          • commentabrt-addon-ccpp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841018
        • AND
          • commentabrt-cli is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505029
          • commentabrt-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841026
        • AND
          • commentabrt-addon-xorg is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505031
          • commentabrt-addon-xorg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083032
        • AND
          • commentabrt-console-notification is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505033
          • commentabrt-console-notification is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083016
        • AND
          • commentabrt-dbus is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505035
          • commentabrt-dbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083030
        • AND
          • commentabrt-desktop is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505037
          • commentabrt-desktop is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841014
        • AND
          • commentabrt-gui is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505039
          • commentabrt-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841022
        • AND
          • commentabrt-gui-libs is earlier than 0:2.1.11-35.el7
            ovaloval:com.redhat.rhsa:tst:20152505041
          • commentabrt-gui-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083012
        • AND
          • commentlibreport-plugin-logger is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505043
          • commentlibreport-plugin-logger is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841040
        • AND
          • commentlibreport-plugin-kerneloops is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505045
          • commentlibreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841036
        • AND
          • commentlibreport-rhel-bugzilla is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505047
          • commentlibreport-rhel-bugzilla is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083058
        • AND
          • commentlibreport-compat is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505049
          • commentlibreport-compat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083046
        • AND
          • commentlibreport-web-devel is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505051
          • commentlibreport-web-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083052
        • AND
          • commentlibreport-devel is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505053
          • commentlibreport-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841056
        • AND
          • commentlibreport-newt is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505055
          • commentlibreport-newt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841032
        • AND
          • commentlibreport-gtk-devel is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505057
          • commentlibreport-gtk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841052
        • AND
          • commentlibreport-cli is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505059
          • commentlibreport-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841038
        • AND
          • commentlibreport-web is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505061
          • commentlibreport-web is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083060
        • AND
          • commentlibreport-filesystem is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505063
          • commentlibreport-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083074
        • AND
          • commentlibreport-plugin-reportuploader is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505065
          • commentlibreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841042
        • AND
          • commentlibreport is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505067
          • commentlibreport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841034
        • AND
          • commentlibreport-rhel-anaconda-bugzilla is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505069
          • commentlibreport-rhel-anaconda-bugzilla is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083086
        • AND
          • commentlibreport-plugin-mailx is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505071
          • commentlibreport-plugin-mailx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841046
        • AND
          • commentlibreport-rhel is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505073
          • commentlibreport-rhel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083068
        • AND
          • commentlibreport-gtk is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505075
          • commentlibreport-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841044
        • AND
          • commentlibreport-plugin-ureport is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505077
          • commentlibreport-plugin-ureport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083082
        • AND
          • commentlibreport-python is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505079
          • commentlibreport-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841048
        • AND
          • commentlibreport-anaconda is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505081
          • commentlibreport-anaconda is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151083084
        • AND
          • commentlibreport-plugin-bugzilla is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505083
          • commentlibreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841054
        • AND
          • commentlibreport-plugin-rhtsupport is earlier than 0:2.1.11-31.el7
            ovaloval:com.redhat.rhsa:tst:20152505085
          • commentlibreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120841050
    rhsa
    idRHSA-2015:2505
    released2015-11-23
    severityModerate
    titleRHSA-2015:2505: abrt and libreport security update (Moderate)
rpms
  • libreport-0:2.0.9-25.el6_7
  • libreport-cli-0:2.0.9-25.el6_7
  • libreport-compat-0:2.0.9-25.el6_7
  • libreport-debuginfo-0:2.0.9-25.el6_7
  • libreport-devel-0:2.0.9-25.el6_7
  • libreport-filesystem-0:2.0.9-25.el6_7
  • libreport-gtk-0:2.0.9-25.el6_7
  • libreport-gtk-devel-0:2.0.9-25.el6_7
  • libreport-newt-0:2.0.9-25.el6_7
  • libreport-plugin-bugzilla-0:2.0.9-25.el6_7
  • libreport-plugin-kerneloops-0:2.0.9-25.el6_7
  • libreport-plugin-logger-0:2.0.9-25.el6_7
  • libreport-plugin-mailx-0:2.0.9-25.el6_7
  • libreport-plugin-reportuploader-0:2.0.9-25.el6_7
  • libreport-plugin-rhtsupport-0:2.0.9-25.el6_7
  • libreport-plugin-ureport-0:2.0.9-25.el6_7
  • libreport-python-0:2.0.9-25.el6_7
  • abrt-0:2.1.11-35.el7
  • abrt-addon-ccpp-0:2.1.11-35.el7
  • abrt-addon-kerneloops-0:2.1.11-35.el7
  • abrt-addon-pstoreoops-0:2.1.11-35.el7
  • abrt-addon-python-0:2.1.11-35.el7
  • abrt-addon-upload-watch-0:2.1.11-35.el7
  • abrt-addon-vmcore-0:2.1.11-35.el7
  • abrt-addon-xorg-0:2.1.11-35.el7
  • abrt-cli-0:2.1.11-35.el7
  • abrt-console-notification-0:2.1.11-35.el7
  • abrt-dbus-0:2.1.11-35.el7
  • abrt-debuginfo-0:2.1.11-35.el7
  • abrt-desktop-0:2.1.11-35.el7
  • abrt-devel-0:2.1.11-35.el7
  • abrt-gui-0:2.1.11-35.el7
  • abrt-gui-devel-0:2.1.11-35.el7
  • abrt-gui-libs-0:2.1.11-35.el7
  • abrt-libs-0:2.1.11-35.el7
  • abrt-python-0:2.1.11-35.el7
  • abrt-python-doc-0:2.1.11-35.el7
  • abrt-retrace-client-0:2.1.11-35.el7
  • abrt-tui-0:2.1.11-35.el7
  • libreport-0:2.1.11-31.el7
  • libreport-anaconda-0:2.1.11-31.el7
  • libreport-cli-0:2.1.11-31.el7
  • libreport-compat-0:2.1.11-31.el7
  • libreport-debuginfo-0:2.1.11-31.el7
  • libreport-devel-0:2.1.11-31.el7
  • libreport-filesystem-0:2.1.11-31.el7
  • libreport-gtk-0:2.1.11-31.el7
  • libreport-gtk-devel-0:2.1.11-31.el7
  • libreport-newt-0:2.1.11-31.el7
  • libreport-plugin-bugzilla-0:2.1.11-31.el7
  • libreport-plugin-kerneloops-0:2.1.11-31.el7
  • libreport-plugin-logger-0:2.1.11-31.el7
  • libreport-plugin-mailx-0:2.1.11-31.el7
  • libreport-plugin-reportuploader-0:2.1.11-31.el7
  • libreport-plugin-rhtsupport-0:2.1.11-31.el7
  • libreport-plugin-ureport-0:2.1.11-31.el7
  • libreport-python-0:2.1.11-31.el7
  • libreport-rhel-0:2.1.11-31.el7
  • libreport-rhel-anaconda-bugzilla-0:2.1.11-31.el7
  • libreport-rhel-bugzilla-0:2.1.11-31.el7
  • libreport-web-0:2.1.11-31.el7
  • libreport-web-devel-0:2.1.11-31.el7