Oracle Linux 7 : abrt / and / libreport (ELSA-2015-2505)

medium Nessus Plugin ID 87096

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2015-2505 advisory.

- libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) anaconda-tb file attachment included in a Red Hat Bugzilla bug report. (CVE-2015-5302)

- The abrt-action-install-debuginfo-to-abrt-cache help program in Automatic Bug Reporting Tool (ABRT) before 2.7.1 allows local users to write to arbitrary files via a symlink attack on unpacked.cpio in a pre- created directory with a predictable name in /var/tmp. (CVE-2015-5273)

- The abrt-hook-ccpp help program in Automatic Bug Reporting Tool (ABRT) before 2.7.1 allows local users with certain permissions to gain privileges via a symlink attack on a file with a predictable name, as demonstrated by /var/tmp/abrt/abrt-hax-coredump or /var/spool/abrt/abrt-hax-coredump. (CVE-2015-5287)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2015-2505.html

Plugin Details

Severity: Medium

ID: 87096

File Name: oraclelinux_ELSA-2015-2505.nasl

Version: 2.11

Type: local

Agent: unix

Published: 11/30/2015

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-5287

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:abrt, p-cpe:/a:oracle:linux:abrt-addon-ccpp, p-cpe:/a:oracle:linux:abrt-addon-kerneloops, p-cpe:/a:oracle:linux:abrt-addon-pstoreoops, p-cpe:/a:oracle:linux:abrt-addon-python, p-cpe:/a:oracle:linux:abrt-addon-upload-watch, p-cpe:/a:oracle:linux:abrt-addon-vmcore, p-cpe:/a:oracle:linux:abrt-addon-xorg, p-cpe:/a:oracle:linux:abrt-cli, p-cpe:/a:oracle:linux:abrt-console-notification, p-cpe:/a:oracle:linux:abrt-dbus, p-cpe:/a:oracle:linux:abrt-desktop, p-cpe:/a:oracle:linux:abrt-devel, p-cpe:/a:oracle:linux:abrt-gui, p-cpe:/a:oracle:linux:abrt-gui-devel, p-cpe:/a:oracle:linux:abrt-gui-libs, p-cpe:/a:oracle:linux:abrt-libs, p-cpe:/a:oracle:linux:abrt-python, p-cpe:/a:oracle:linux:abrt-python-doc, p-cpe:/a:oracle:linux:abrt-retrace-client, p-cpe:/a:oracle:linux:abrt-tui, p-cpe:/a:oracle:linux:libreport, p-cpe:/a:oracle:linux:libreport-anaconda, p-cpe:/a:oracle:linux:libreport-newt, p-cpe:/a:oracle:linux:libreport-plugin-bugzilla, p-cpe:/a:oracle:linux:libreport-plugin-kerneloops, p-cpe:/a:oracle:linux:libreport-plugin-logger, p-cpe:/a:oracle:linux:libreport-plugin-mailx, p-cpe:/a:oracle:linux:libreport-plugin-reportuploader, p-cpe:/a:oracle:linux:libreport-plugin-ureport, p-cpe:/a:oracle:linux:libreport-python, p-cpe:/a:oracle:linux:libreport-rhel-anaconda-bugzilla, p-cpe:/a:oracle:linux:libreport-rhel-bugzilla, p-cpe:/a:oracle:linux:libreport-web, p-cpe:/a:oracle:linux:libreport-web-devel, cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:libreport-cli, p-cpe:/a:oracle:linux:libreport-compat, p-cpe:/a:oracle:linux:libreport-devel, p-cpe:/a:oracle:linux:libreport-filesystem, p-cpe:/a:oracle:linux:libreport-gtk, p-cpe:/a:oracle:linux:libreport-gtk-devel

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/25/2015

Vulnerability Publication Date: 12/7/2015

Exploitable With

Core Impact

Metasploit (ABRT sosreport Privilege Escalation)

Reference Information

CVE: CVE-2015-5273, CVE-2015-5287, CVE-2015-5302

RHSA: 2015:2505