Scientific Linux Security Update : libreport on SL6.x i386/x86_64 (20151123)
2015-11-25T00:00:00
ID SL_20151123_LIBREPORT_ON_SL6_X.NASL Type nessus Reporter This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2015-11-25T00:00:00
Description
It was found that ABRT may have exposed unintended information to Red
Hat Bugzilla during crash reporting. A bug in the libreport library
caused changes made by a user in files included in a crash report to
be discarded. As a result, Bugzilla attachments may contain data that
was not intended to be made public, including host names, IP
addresses, or command line options. (CVE-2015-5302)
This flaw did not affect default installations of ABRT on Scientific
Linux as they do not post data to Red Hat Bugzilla.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text is (C) Scientific Linux.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(87062);
script_version("2.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2015-5302");
script_name(english:"Scientific Linux Security Update : libreport on SL6.x i386/x86_64 (20151123)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Scientific Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"It was found that ABRT may have exposed unintended information to Red
Hat Bugzilla during crash reporting. A bug in the libreport library
caused changes made by a user in files included in a crash report to
be discarded. As a result, Bugzilla attachments may contain data that
was not intended to be made public, including host names, IP
addresses, or command line options. (CVE-2015-5302)
This flaw did not affect default installations of ABRT on Scientific
Linux as they do not post data to Red Hat Bugzilla."
);
# https://listserv.fnal.gov/scripts/wa.exe?A2=ind1511&L=scientific-linux-errata&F=&S=&P=16326
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?74cf0aed"
);
script_set_attribute(attribute:"solution", value:"Update the affected packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-cli");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-compat");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-debuginfo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-filesystem");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-gtk");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-gtk-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-newt");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-bugzilla");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-kerneloops");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-logger");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-mailx");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-reportuploader");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-rhtsupport");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-ureport");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libreport-python");
script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/07");
script_set_attribute(attribute:"patch_publication_date", value:"2015/11/23");
script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/25");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Scientific Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
flag = 0;
if (rpm_check(release:"SL6", reference:"libreport-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-cli-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-compat-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-debuginfo-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-devel-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-filesystem-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-gtk-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-gtk-devel-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-newt-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-bugzilla-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-kerneloops-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-logger-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-mailx-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-reportuploader-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-rhtsupport-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-plugin-ureport-2.0.9-25.el6_7")) flag++;
if (rpm_check(release:"SL6", reference:"libreport-python-2.0.9-25.el6_7")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libreport / libreport-cli / libreport-compat / libreport-debuginfo / etc");
}
{"id": "SL_20151123_LIBREPORT_ON_SL6_X.NASL", "bulletinFamily": "scanner", "title": "Scientific Linux Security Update : libreport on SL6.x i386/x86_64 (20151123)", "description": "It was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Bugzilla attachments may contain data that\nwas not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Scientific\nLinux as they do not post data to Red Hat Bugzilla.", "published": "2015-11-25T00:00:00", "modified": "2015-11-25T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "href": "https://www.tenable.com/plugins/nessus/87062", "reporter": "This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?74cf0aed"], "cvelist": ["CVE-2015-5302"], "type": "nessus", "lastseen": "2021-01-17T13:49:04", "edition": 14, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-5302"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310122758", "OPENVAS:1361412562310871509", "OPENVAS:1361412562310882332", "OPENVAS:1361412562310122789", "OPENVAS:1361412562310806737", "OPENVAS:1361412562310806738", "OPENVAS:1361412562310871508"]}, {"type": "fedora", "idList": ["FEDORA:4C2F3601CAB9", "FEDORA:A9C8960918FA", "FEDORA:5BF2A601D732", "FEDORA:A3D4B60617E6", "FEDORA:ABA5D6060E96", "FEDORA:9E78C60918F8"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2015-2504.NASL", "FEDORA_2015-6542AB6D3A.NASL", "ORACLELINUX_ELSA-2015-2504.NASL", "CENTOS_RHSA-2015-2504.NASL", "FEDORA_2015-B81F7E1E86.NASL", "SL_20151123_ABRT_AND_LIBREPORT_ON_SL7_X.NASL", "REDHAT-RHSA-2015-2505.NASL", "CENTOS_RHSA-2015-2505.NASL", "ORACLELINUX_ELSA-2015-2505.NASL", "FEDORA_2015-CC585B503F.NASL"]}, {"type": "oraclelinux", "idList": ["ELSA-2015-2504", "ELSA-2015-2505"]}, {"type": "centos", "idList": ["CESA-2015:2505", "CESA-2015:2504"]}, {"type": "redhat", "idList": ["RHSA-2015:2505", "RHSA-2015:2504"]}], "modified": "2021-01-17T13:49:04", "rev": 2}, "score": {"value": 5.2, "vector": "NONE", "modified": "2021-01-17T13:49:04", "rev": 2}, "vulnersScore": 5.2}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87062);\n script_version(\"2.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5302\");\n\n script_name(english:\"Scientific Linux Security Update : libreport on SL6.x i386/x86_64 (20151123)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Bugzilla attachments may contain data that\nwas not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Scientific\nLinux as they do not post data to Red Hat Bugzilla.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1511&L=scientific-linux-errata&F=&S=&P=16326\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?74cf0aed\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/25\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"libreport-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-cli-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-compat-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-debuginfo-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-devel-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-filesystem-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-gtk-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-gtk-devel-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-newt-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-bugzilla-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-kerneloops-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-logger-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-mailx-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-reportuploader-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-rhtsupport-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-plugin-ureport-2.0.9-25.el6_7\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libreport-python-2.0.9-25.el6_7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreport / libreport-cli / libreport-compat / libreport-debuginfo / etc\");\n}\n", "naslFamily": "Scientific Linux Local Security Checks", "pluginID": "87062", "cpe": ["p-cpe:/a:fermilab:scientific_linux:libreport-python", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-logger", "p-cpe:/a:fermilab:scientific_linux:libreport-cli", "p-cpe:/a:fermilab:scientific_linux:libreport-gtk", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-reportuploader", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-rhtsupport", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-kerneloops", "p-cpe:/a:fermilab:scientific_linux:libreport-filesystem", "p-cpe:/a:fermilab:scientific_linux:libreport", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-bugzilla", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-ureport", "p-cpe:/a:fermilab:scientific_linux:libreport-devel", "p-cpe:/a:fermilab:scientific_linux:libreport-gtk-devel", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-mailx", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:libreport-newt", "p-cpe:/a:fermilab:scientific_linux:libreport-debuginfo", "p-cpe:/a:fermilab:scientific_linux:libreport-compat"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T12:49:53", "description": "libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) anaconda-tb file attachment included in a Red Hat Bugzilla bug report.", "edition": 3, "cvss3": {}, "published": "2015-12-07T18:59:00", "title": "CVE-2015-5302", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5302"], "modified": "2016-12-07T18:16:00", "cpe": ["cpe:/a:redhat:libreport:2.1.3", "cpe:/a:redhat:libreport:2.1.0", "cpe:/a:redhat:libreport:2.1.2", "cpe:/a:redhat:libreport:2.0.9", "cpe:/a:redhat:libreport:2.1.6", "cpe:/a:redhat:libreport:2.1.4", "cpe:/a:redhat:libreport:2.1.8", "cpe:/a:redhat:libreport:2.0.20", "cpe:/a:redhat:libreport:2.1.9", "cpe:/a:redhat:libreport:2.2.3", "cpe:/a:redhat:libreport:2.1.10", "cpe:/a:redhat:libreport:2.3.0", "cpe:/a:redhat:libreport:2.5.1", "cpe:/a:redhat:libreport:2.0.14", "cpe:/a:redhat:libreport:2.1.11", "cpe:/a:redhat:libreport:2.2.2", "cpe:/a:redhat:libreport:2.0.16", "cpe:/a:redhat:libreport:2.6.2", "cpe:/a:redhat:libreport:2.1.1", "cpe:/a:redhat:libreport:2.0.8", "cpe:/a:redhat:libreport:2.1.7", "cpe:/a:redhat:libreport:2.0.10", "cpe:/a:redhat:libreport:2.1.5", "cpe:/a:redhat:libreport:2.0.19"], "id": "CVE-2015-5302", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5302", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:redhat:libreport:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:libreport:2.1.1:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:36:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-11-26T00:00:00", "id": "OPENVAS:1361412562310806737", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806737", "type": "openvas", "title": "Fedora Update for abrt FEDORA-2015-6542", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for abrt FEDORA-2015-6542\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806737\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-26 06:34:06 +0100 (Thu, 26 Nov 2015)\");\n script_cve_id(\"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for abrt FEDORA-2015-6542\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'abrt'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"abrt on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-6542\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172694.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"abrt\", rpm:\"abrt~2.3.0~12.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:35:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-11-26T00:00:00", "id": "OPENVAS:1361412562310806738", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806738", "type": "openvas", "title": "Fedora Update for libreport FEDORA-2015-6542", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for libreport FEDORA-2015-6542\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806738\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-26 06:34:03 +0100 (Thu, 26 Nov 2015)\");\n script_cve_id(\"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for libreport FEDORA-2015-6542\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libreport'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"libreport on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-6542\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172695.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.3.0~10.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2015-11-24T00:00:00", "id": "OPENVAS:1361412562310871508", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871508", "type": "openvas", "title": "RedHat Update for libreport RHSA-2015:2504-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libreport RHSA-2015:2504-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871508\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-24 08:26:53 +0100 (Tue, 24 Nov 2015)\");\n script_cve_id(\"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for libreport RHSA-2015:2504-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libreport'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as Bugzilla,\nFTP, and Trac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated packages,\nwhich corrects this issue.\");\n script_tag(name:\"affected\", value:\"libreport on Red Hat Enterprise Linux\nDesktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"RHSA\", value:\"2015:2504-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2015-November/msg00054.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-cli\", rpm:\"libreport-cli~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-compat\", rpm:\"libreport-compat~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-debuginfo\", rpm:\"libreport-debuginfo~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-filesystem\", rpm:\"libreport-filesystem~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-gtk\", rpm:\"libreport-gtk~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-newt\", rpm:\"libreport-newt~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-kerneloops\", rpm:\"libreport-plugin-kerneloops~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-logger\", rpm:\"libreport-plugin-logger~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-mailx\", rpm:\"libreport-plugin-mailx~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-reportuploader\", rpm:\"libreport-plugin-reportuploader~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-rhtsupport\", rpm:\"libreport-plugin-rhtsupport~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-ureport\", rpm:\"libreport-plugin-ureport~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-python\", rpm:\"libreport-python~2.0.9~25.el6_7\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "description": "Oracle Linux Local Security Checks ELSA-2015-2504", "modified": "2018-09-28T00:00:00", "published": "2015-11-24T00:00:00", "id": "OPENVAS:1361412562310122758", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122758", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2015-2504", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2015-2504.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122758\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-24 10:17:30 +0200 (Tue, 24 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2015-2504\");\n script_tag(name:\"insight\", value:\"ELSA-2015-2504 - libreport security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2015-2504\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2015-2504.html\");\n script_cve_id(\"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-cli\", rpm:\"libreport-cli~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-compat\", rpm:\"libreport-compat~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-devel\", rpm:\"libreport-devel~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-filesystem\", rpm:\"libreport-filesystem~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-gtk\", rpm:\"libreport-gtk~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-gtk-devel\", rpm:\"libreport-gtk-devel~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-newt\", rpm:\"libreport-newt~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-bugzilla\", rpm:\"libreport-plugin-bugzilla~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-kerneloops\", rpm:\"libreport-plugin-kerneloops~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-logger\", rpm:\"libreport-plugin-logger~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-mailx\", rpm:\"libreport-plugin-mailx~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-reportuploader\", rpm:\"libreport-plugin-reportuploader~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-ureport\", rpm:\"libreport-plugin-ureport~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-python\", rpm:\"libreport-python~2.0.9~25.0.1.el6_7\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "description": "Check the version of libreport", "modified": "2019-03-08T00:00:00", "published": "2015-12-03T00:00:00", "id": "OPENVAS:1361412562310882332", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882332", "type": "openvas", "title": "CentOS Update for libreport CESA-2015:2504 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libreport CESA-2015:2504 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882332\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-12-03 06:32:55 +0100 (Thu, 03 Dec 2015)\");\n script_cve_id(\"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for libreport CESA-2015:2504 centos6\");\n script_tag(name:\"summary\", value:\"Check the version of libreport\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as Bugzilla,\nFTP, and Trac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated packages,\nwhich corrects this issue.\");\n script_tag(name:\"affected\", value:\"libreport on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_xref(name:\"CESA\", value:\"2015:2504\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2015-December/021513.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-cli\", rpm:\"libreport-cli~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-compat\", rpm:\"libreport-compat~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-devel\", rpm:\"libreport-devel~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-filesystem\", rpm:\"libreport-filesystem~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-gtk\", rpm:\"libreport-gtk~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-gtk-devel\", rpm:\"libreport-gtk-devel~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-newt\", rpm:\"libreport-newt~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-bugzilla\", rpm:\"libreport-plugin-bugzilla~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-kerneloops\", rpm:\"libreport-plugin-kerneloops~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-logger\", rpm:\"libreport-plugin-logger~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-mailx\", rpm:\"libreport-plugin-mailx~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-reportuploader\", rpm:\"libreport-plugin-reportuploader~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-rhtsupport\", rpm:\"libreport-plugin-rhtsupport~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-ureport\", rpm:\"libreport-plugin-ureport~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-python\", rpm:\"libreport-python~2.0.9~25.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2015-11-24T00:00:00", "id": "OPENVAS:1361412562310871509", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871509", "type": "openvas", "title": "RedHat Update for abrt and libreport RHSA-2015:2505-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for abrt and libreport RHSA-2015:2505-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871509\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-24 08:26:57 +0100 (Tue, 24 Nov 2015)\");\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for abrt and libreport RHSA-2015:2505-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'abrt and libreport'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"ABRT (Automatic Bug Reporting Tool) is a\ntool to help users to detect defects in applications and to create a bug report\nwith all the information needed by a maintainer to fix it. It uses a plug-in\nsystem to extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as Bugzilla,\nFTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to create\nsymbolic links and files at arbitrary locations as the abrt user.\n(CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided by\nABRT did not handle symbolic links correctly when writing core dumps of\nABRT programs to the ABRT dump directory (/var/spool/abrt). A local\nattacker with write access to an ABRT problem directory could use this flaw\nto escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting the\nCVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was\ndiscovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.\");\n script_tag(name:\"affected\", value:\"abrt and libreport on Red Hat Enterprise Linux Server (v. 7)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"RHSA\", value:\"2015:2505-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2015-November/msg00059.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_7\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"abrt\", rpm:\"abrt~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-ccpp\", rpm:\"abrt-addon-ccpp~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-kerneloops\", rpm:\"abrt-addon-kerneloops~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-pstoreoops\", rpm:\"abrt-addon-pstoreoops~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-python\", rpm:\"abrt-addon-python~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-vmcore\", rpm:\"abrt-addon-vmcore~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-addon-xorg\", rpm:\"abrt-addon-xorg~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-cli\", rpm:\"abrt-cli~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-console-notification\", rpm:\"abrt-console-notification~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-dbus\", rpm:\"abrt-dbus~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-debuginfo\", rpm:\"abrt-debuginfo~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-desktop\", rpm:\"abrt-desktop~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-gui\", rpm:\"abrt-gui~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-gui-libs\", rpm:\"abrt-gui-libs~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-libs\", rpm:\"abrt-libs~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-python\", rpm:\"abrt-python~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"abrt-tui\", rpm:\"abrt-tui~2.1.11~35.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-anaconda\", rpm:\"libreport-anaconda~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-cli\", rpm:\"libreport-cli~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-debuginfo\", rpm:\"libreport-debuginfo~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-filesystem\", rpm:\"libreport-filesystem~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-gtk\", rpm:\"libreport-gtk~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-bugzilla\", rpm:\"libreport-plugin-bugzilla~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-mailx\", rpm:\"libreport-plugin-mailx~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-reportuploader\", rpm:\"libreport-plugin-reportuploader~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-rhtsupport\", rpm:\"libreport-plugin-rhtsupport~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-plugin-ureport\", rpm:\"libreport-plugin-ureport~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-python\", rpm:\"libreport-python~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-rhel\", rpm:\"libreport-rhel~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-rhel-anaconda-bugzilla\", rpm:\"libreport-rhel-anaconda-bugzilla~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libreport-web\", rpm:\"libreport-web~2.1.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "description": "Oracle Linux Local Security Checks ELSA-2015-2505", "modified": "2018-09-28T00:00:00", "published": "2015-11-27T00:00:00", "id": "OPENVAS:1361412562310122789", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122789", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2015-2505", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2015-2505.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122789\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-27 10:55:18 +0200 (Fri, 27 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2015-2505\");\n script_tag(name:\"insight\", value:\"ELSA-2015-2505 - abrt and libreport security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2015-2505\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2015-2505.html\");\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux7\")\n{\n if ((res = isrpmvuln(pkg:\"abrt\", rpm:\"abrt~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-ccpp\", rpm:\"abrt-addon-ccpp~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-kerneloops\", rpm:\"abrt-addon-kerneloops~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-pstoreoops\", rpm:\"abrt-addon-pstoreoops~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-python\", rpm:\"abrt-addon-python~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-upload-watch\", rpm:\"abrt-addon-upload-watch~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-vmcore\", rpm:\"abrt-addon-vmcore~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-addon-xorg\", rpm:\"abrt-addon-xorg~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-cli\", rpm:\"abrt-cli~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-console-notification\", rpm:\"abrt-console-notification~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-dbus\", rpm:\"abrt-dbus~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-desktop\", rpm:\"abrt-desktop~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-devel\", rpm:\"abrt-devel~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-gui\", rpm:\"abrt-gui~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-gui-devel\", rpm:\"abrt-gui-devel~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-gui-libs\", rpm:\"abrt-gui-libs~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-libs\", rpm:\"abrt-libs~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-python\", rpm:\"abrt-python~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-python-doc\", rpm:\"abrt-python-doc~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-retrace-client\", rpm:\"abrt-retrace-client~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"abrt-tui\", rpm:\"abrt-tui~2.1.11~35.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport\", rpm:\"libreport~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-anaconda\", rpm:\"libreport-anaconda~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-cli\", rpm:\"libreport-cli~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-compat\", rpm:\"libreport-compat~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-devel\", rpm:\"libreport-devel~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-filesystem\", rpm:\"libreport-filesystem~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-gtk\", rpm:\"libreport-gtk~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-gtk-devel\", rpm:\"libreport-gtk-devel~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-newt\", rpm:\"libreport-newt~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-bugzilla\", rpm:\"libreport-plugin-bugzilla~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-kerneloops\", rpm:\"libreport-plugin-kerneloops~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-logger\", rpm:\"libreport-plugin-logger~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-mailx\", rpm:\"libreport-plugin-mailx~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-reportuploader\", rpm:\"libreport-plugin-reportuploader~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-plugin-ureport\", rpm:\"libreport-plugin-ureport~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-python\", rpm:\"libreport-python~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-rhel-anaconda-bugzilla\", rpm:\"libreport-rhel-anaconda-bugzilla~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-rhel-bugzilla\", rpm:\"libreport-rhel-bugzilla~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-web\", rpm:\"libreport-web~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libreport-web-devel\", rpm:\"libreport-web-devel~2.1.11~31.0.1.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "abrt is a tool to help users to detect defects in applications and to create a bug report with all information needed by maintainer to fix it. It uses plugin system to extend its functionality. ", "modified": "2015-10-28T16:29:09", "published": "2015-10-28T16:29:09", "id": "FEDORA:4C2F3601CAB9", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: abrt-2.6.1-6.fc22", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "Libraries providing API for reporting different problems in applications to different bug targets like Bugzilla, ftp, trac, etc... ", "modified": "2015-10-28T16:29:09", "published": "2015-10-28T16:29:09", "id": "FEDORA:5BF2A601D732", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: libreport-2.6.3-1.fc22", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "abrt is a tool to help users to detect defects in applications and to create a bug report with all information needed by maintainer to fix it. It uses plugin system to extend its functionality. ", "modified": "2015-10-31T16:10:36", "published": "2015-10-31T16:10:36", "id": "FEDORA:A3D4B60617E6", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: abrt-2.7.0-2.fc23", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "Libraries providing API for reporting different problems in applications to different bug targets like Bugzilla, ftp, trac, etc... ", "modified": "2015-10-31T16:10:36", "published": "2015-10-31T16:10:36", "id": "FEDORA:ABA5D6060E96", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: libreport-2.6.3-1.fc23", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "Libraries providing API for reporting different problems in applications to different bug targets like Bugzilla, ftp, trac, etc... ", "modified": "2015-11-26T04:58:18", "published": "2015-11-26T04:58:18", "id": "FEDORA:A9C8960918FA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: libreport-2.3.0-10.fc21", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "abrt is a tool to help users to detect defects in applications and to create a bug report with all information needed by maintainer to fix it. It uses plugin system to extend its functionality. ", "modified": "2015-11-26T04:58:18", "published": "2015-11-26T04:58:18", "id": "FEDORA:9E78C60918F8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: abrt-2.3.0-12.fc21", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2021-01-01T05:05:57", "description": "Updated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.", "edition": 26, "published": "2015-11-24T00:00:00", "title": "RHEL 6 : libreport (RHSA-2015:2504)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:libreport", "p-cpe:/a:redhat:enterprise_linux:libreport-python", "p-cpe:/a:redhat:enterprise_linux:libreport-newt", "p-cpe:/a:redhat:enterprise_linux:libreport-filesystem", "cpe:/o:redhat:enterprise_linux:6.7", "p-cpe:/a:redhat:enterprise_linux:libreport-cli", "p-cpe:/a:redhat:enterprise_linux:libreport-gtk-devel", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-logger", "p-cpe:/a:redhat:enterprise_linux:libreport-compat", "p-cpe:/a:redhat:enterprise_linux:libreport-devel", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-bugzilla", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-reportuploader", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-kerneloops", "p-cpe:/a:redhat:enterprise_linux:libreport-gtk", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:libreport-debuginfo", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-mailx", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-rhtsupport", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-ureport"], "id": "REDHAT-RHSA-2015-2504.NASL", "href": "https://www.tenable.com/plugins/nessus/87045", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2504. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(87045);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/10/24 15:35:40\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2504\");\n\n script_name(english:\"RHEL 6 : libreport (RHSA-2015:2504)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:2504\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5302\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:2504\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"libreport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-cli-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-cli-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-cli-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-compat-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-compat-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-compat-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libreport-debuginfo-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libreport-devel-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-filesystem-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-filesystem-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-filesystem-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libreport-gtk-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libreport-gtk-devel-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-newt-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-newt-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-newt-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-bugzilla-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-bugzilla-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-bugzilla-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-kerneloops-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-kerneloops-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-kerneloops-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-logger-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-logger-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-logger-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-mailx-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-mailx-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-mailx-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-reportuploader-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-reportuploader-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-reportuploader-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-rhtsupport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-rhtsupport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-rhtsupport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-plugin-ureport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-plugin-ureport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-plugin-ureport-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libreport-python-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libreport-python-2.0.9-25.el6_7\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libreport-python-2.0.9-25.el6_7\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreport / libreport-cli / libreport-compat / libreport-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:42", "description": "Security fix for CVE-2015-5302 abrt-2.3.0-12.fc21 - doc: fix default\nDumpLocation in abrt.conf man page - bodhi: fix typo in error messages\n- abrt- dump-xorg: support Xorg log backtraces prefixed by (EE\nlibreport-2.3.0-10.fc21\n\n - fix save users changes after reviewing dump dir files -\n Resolves CVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2016-03-04T00:00:00", "title": "Fedora 21 : abrt-2.3.0-12.fc21 / libreport-2.3.0-10.fc21 (2015-6542ab6d3a)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2016-03-04T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:abrt", "p-cpe:/a:fedoraproject:fedora:libreport"], "id": "FEDORA_2015-6542AB6D3A.NASL", "href": "https://www.tenable.com/plugins/nessus/89257", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-6542ab6d3a.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89257);\n script_version(\"2.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"FEDORA\", value:\"2015-6542ab6d3a\");\n\n script_name(english:\"Fedora 21 : abrt-2.3.0-12.fc21 / libreport-2.3.0-10.fc21 (2015-6542ab6d3a)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2015-5302 abrt-2.3.0-12.fc21 - doc: fix default\nDumpLocation in abrt.conf man page - bodhi: fix typo in error messages\n- abrt- dump-xorg: support Xorg log backtraces prefixed by (EE\nlibreport-2.3.0-10.fc21\n\n - fix save users changes after reviewing dump dir files -\n Resolves CVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1270903\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172694.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b02f0c42\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-November/172695.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8e52b151\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected abrt and / or libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"abrt-2.3.0-12.fc21\")) flag++;\nif (rpm_check(release:\"FC21\", reference:\"libreport-2.3.0-10.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / libreport\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:53", "description": "Security fix for CVE-2015-5302 abrt-2.6.1-6.fc22 - doc: fix default\nDumpLocation in abrt.conf man page - abrt-retrace-client: use atoll\nfor _size conversion - a-a-a-ccpp-local don't delete build_ids -\nabrt-dump-xorg: support Xorg log backtraces prefixed by (EE - bodhi:\nfix typo in error messages libreport-2.6.3-1.fc22 - reporter-bugzilla:\nadd parameter -p - fix save users changes after reviewing dump dir\nfiles - bugzilla: don't attach build_ids - rewrite event rule parser -\nureport: improve curl's error messages - curl: add posibility to use\nown Certificate Authority cert - Resolves CVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "published": "2016-03-04T00:00:00", "title": "Fedora 22 : abrt-2.6.1-6.fc22 / libreport-2.6.3-1.fc22 (2015-b81f7e1e86)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2016-03-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:abrt", "p-cpe:/a:fedoraproject:fedora:libreport", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2015-B81F7E1E86.NASL", "href": "https://www.tenable.com/plugins/nessus/89382", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-b81f7e1e86.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89382);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"FEDORA\", value:\"2015-b81f7e1e86\");\n\n script_name(english:\"Fedora 22 : abrt-2.6.1-6.fc22 / libreport-2.6.3-1.fc22 (2015-b81f7e1e86)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2015-5302 abrt-2.6.1-6.fc22 - doc: fix default\nDumpLocation in abrt.conf man page - abrt-retrace-client: use atoll\nfor _size conversion - a-a-a-ccpp-local don't delete build_ids -\nabrt-dump-xorg: support Xorg log backtraces prefixed by (EE - bodhi:\nfix typo in error messages libreport-2.6.3-1.fc22 - reporter-bugzilla:\nadd parameter -p - fix save users changes after reviewing dump dir\nfiles - bugzilla: don't attach build_ids - rewrite event rule parser -\nureport: improve curl's error messages - curl: add posibility to use\nown Certificate Authority cert - Resolves CVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1270903\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169961.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?631712c7\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169962.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3f19279c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected abrt and / or libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"abrt-2.6.1-6.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"libreport-2.6.3-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / libreport\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T12:50:17", "description": "From Red Hat Security Advisory 2015:2504 :\n\nUpdated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.", "edition": 24, "published": "2015-11-24T00:00:00", "title": "Oracle Linux 6 : libreport (ELSA-2015-2504)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2015-11-24T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:libreport-plugin-reportuploader", "p-cpe:/a:oracle:linux:libreport-newt", "p-cpe:/a:oracle:linux:libreport-plugin-mailx", "p-cpe:/a:oracle:linux:libreport-gtk-devel", "p-cpe:/a:oracle:linux:libreport-compat", "p-cpe:/a:oracle:linux:libreport-filesystem", "p-cpe:/a:oracle:linux:libreport-plugin-ureport", "p-cpe:/a:oracle:linux:libreport-plugin-bugzilla", "p-cpe:/a:oracle:linux:libreport-gtk", "p-cpe:/a:oracle:linux:libreport-plugin-logger", "p-cpe:/a:oracle:linux:libreport-plugin-kerneloops", "p-cpe:/a:oracle:linux:libreport-python", "p-cpe:/a:oracle:linux:libreport-cli", "p-cpe:/a:oracle:linux:libreport", "p-cpe:/a:oracle:linux:libreport-devel"], "id": "ORACLELINUX_ELSA-2015-2504.NASL", "href": "https://www.tenable.com/plugins/nessus/87042", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2015:2504 and \n# Oracle Linux Security Advisory ELSA-2015-2504 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87042);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2504\");\n\n script_name(english:\"Oracle Linux 6 : libreport (ELSA-2015-2504)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2015:2504 :\n\nUpdated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2015-November/005552.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"libreport-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-cli-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-compat-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-devel-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-filesystem-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-gtk-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-gtk-devel-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-newt-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-bugzilla-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-kerneloops-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-logger-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-mailx-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-reportuploader-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-plugin-ureport-2.0.9-25.0.1.el6_7\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libreport-python-2.0.9-25.0.1.el6_7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreport / libreport-cli / libreport-compat / libreport-devel / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:54", "description": "Security fix for CVE-2015-5302 abrt-2.7.0-2.fc23 - Fix broken problem\ndetails in abrt-cli/gnome-abrt abrt-2.7.0-1.fc23 - cli-ng: initial -\nbodhi: introduce wrapper for 'reporter-bugzilla -h' and 'abrt-bodhi' -\nhandle-event: remove obsolete workaround - remove 'not needed' code -\ndoc: change /var/tmp/abrt to /var/spool/abrt - doc: fix default\nDumpLocation in abrt.conf man page - abrt- dump-xorg: support Xorg log\nbacktraces prefixed by (EE) - Resolves #1264739 libreport-2.6.3-1.fc23\n- reporter-bugzilla: add parameter -p - fix save users changes after\nreviewing dump dir files - bugzilla: don't attach build_ids - rewrite\nevent rule parser - ureport: improve curl's error messages - curl: add\nposibility to use own Certificate Authority cert - Resolves #1270235,\nCVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "published": "2016-03-04T00:00:00", "title": "Fedora 23 : abrt-2.7.0-2.fc23 / libreport-2.6.3-1.fc23 (2015-cc585b503f)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2016-03-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:abrt", "p-cpe:/a:fedoraproject:fedora:libreport", "cpe:/o:fedoraproject:fedora:23"], "id": "FEDORA_2015-CC585B503F.NASL", "href": "https://www.tenable.com/plugins/nessus/89410", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-cc585b503f.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89410);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"FEDORA\", value:\"2015-cc585b503f\");\n\n script_name(english:\"Fedora 23 : abrt-2.7.0-2.fc23 / libreport-2.6.3-1.fc23 (2015-cc585b503f)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2015-5302 abrt-2.7.0-2.fc23 - Fix broken problem\ndetails in abrt-cli/gnome-abrt abrt-2.7.0-1.fc23 - cli-ng: initial -\nbodhi: introduce wrapper for 'reporter-bugzilla -h' and 'abrt-bodhi' -\nhandle-event: remove obsolete workaround - remove 'not needed' code -\ndoc: change /var/tmp/abrt to /var/spool/abrt - doc: fix default\nDumpLocation in abrt.conf man page - abrt- dump-xorg: support Xorg log\nbacktraces prefixed by (EE) - Resolves #1264739 libreport-2.6.3-1.fc23\n- reporter-bugzilla: add parameter -p - fix save users changes after\nreviewing dump dir files - bugzilla: don't attach build_ids - rewrite\nevent rule parser - ureport: improve curl's error messages - curl: add\nposibility to use own Certificate Authority cert - Resolves #1270235,\nCVE-2015-5302\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1270903\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169996.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?26cd8b67\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-October/169997.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4c474a97\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected abrt and / or libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:23\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^23([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 23.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC23\", reference:\"abrt-2.7.0-2.fc23\")) flag++;\nif (rpm_check(release:\"FC23\", reference:\"libreport-2.6.3-1.fc23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / libreport\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-06T09:30:26", "description": "Updated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.", "edition": 27, "published": "2015-12-03T00:00:00", "title": "CentOS 6 : libreport (CESA-2015:2504)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302"], "modified": "2015-12-03T00:00:00", "cpe": ["p-cpe:/a:centos:centos:libreport", "p-cpe:/a:centos:centos:libreport-plugin-ureport", "p-cpe:/a:centos:centos:libreport-compat", "p-cpe:/a:centos:centos:libreport-cli", "p-cpe:/a:centos:centos:libreport-plugin-reportuploader", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:libreport-gtk", "p-cpe:/a:centos:centos:libreport-plugin-bugzilla", "p-cpe:/a:centos:centos:libreport-plugin-mailx", "p-cpe:/a:centos:centos:libreport-devel", "p-cpe:/a:centos:centos:libreport-plugin-rhtsupport", "p-cpe:/a:centos:centos:libreport-gtk-devel", "p-cpe:/a:centos:centos:libreport-plugin-kerneloops", "p-cpe:/a:centos:centos:libreport-filesystem", "p-cpe:/a:centos:centos:libreport-python", "p-cpe:/a:centos:centos:libreport-newt", "p-cpe:/a:centos:centos:libreport-plugin-logger"], "id": "CENTOS_RHSA-2015-2504.NASL", "href": "https://www.tenable.com/plugins/nessus/87173", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2504 and \n# CentOS Errata and Security Advisory 2015:2504 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87173);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2504\");\n\n script_name(english:\"CentOS 6 : libreport (CESA-2015:2504)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libreport packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nlibreport provides an API for reporting different problems in\napplications to different bug targets, such as Bugzilla, FTP, and\nTrac. ABRT (Automatic Bug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated\npackages, which corrects this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2015-December/021513.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a5507eb2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-5302\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/12/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-cli-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-compat-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-devel-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-filesystem-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-gtk-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-gtk-devel-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-newt-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-bugzilla-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-kerneloops-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-logger-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-mailx-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-reportuploader-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-rhtsupport-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-plugin-ureport-2.0.9-25.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libreport-python-2.0.9-25.el6.centos\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libreport / libreport-cli / libreport-compat / libreport-devel / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T12:50:17", "description": "From Red Hat Security Advisory 2015:2505 :\n\nUpdated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.", "edition": 24, "published": "2015-11-30T00:00:00", "title": "Oracle Linux 7 : abrt / libreport (ELSA-2015-2505)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "modified": "2015-11-30T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:abrt-tui", "p-cpe:/a:oracle:linux:libreport-plugin-reportuploader", "p-cpe:/a:oracle:linux:abrt-dbus", "p-cpe:/a:oracle:linux:abrt-gui-devel", "p-cpe:/a:oracle:linux:abrt-gui-libs", "p-cpe:/a:oracle:linux:abrt-addon-pstoreoops", "p-cpe:/a:oracle:linux:libreport-web", "p-cpe:/a:oracle:linux:abrt-libs", "p-cpe:/a:oracle:linux:libreport-newt", "p-cpe:/a:oracle:linux:abrt-addon-xorg", "p-cpe:/a:oracle:linux:libreport-plugin-mailx", "p-cpe:/a:oracle:linux:libreport-gtk-devel", "p-cpe:/a:oracle:linux:libreport-compat", "p-cpe:/a:oracle:linux:abrt", "p-cpe:/a:oracle:linux:libreport-filesystem", "p-cpe:/a:oracle:linux:libreport-anaconda", "p-cpe:/a:oracle:linux:libreport-plugin-ureport", "p-cpe:/a:oracle:linux:abrt-addon-python", "p-cpe:/a:oracle:linux:libreport-web-devel", "p-cpe:/a:oracle:linux:libreport-plugin-bugzilla", "p-cpe:/a:oracle:linux:libreport-rhel-bugzilla", "p-cpe:/a:oracle:linux:libreport-rhel-anaconda-bugzilla", "p-cpe:/a:oracle:linux:abrt-addon-kerneloops", "p-cpe:/a:oracle:linux:libreport-gtk", "p-cpe:/a:oracle:linux:abrt-gui", "p-cpe:/a:oracle:linux:libreport-plugin-logger", "p-cpe:/a:oracle:linux:abrt-retrace-client", "p-cpe:/a:oracle:linux:abrt-python-doc", "p-cpe:/a:oracle:linux:libreport-plugin-kerneloops", "p-cpe:/a:oracle:linux:abrt-console-notification", "p-cpe:/a:oracle:linux:abrt-python", "p-cpe:/a:oracle:linux:abrt-devel", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:abrt-addon-ccpp", "p-cpe:/a:oracle:linux:libreport-python", "p-cpe:/a:oracle:linux:abrt-desktop", "p-cpe:/a:oracle:linux:abrt-addon-upload-watch", "p-cpe:/a:oracle:linux:libreport-cli", "p-cpe:/a:oracle:linux:abrt-addon-vmcore", "p-cpe:/a:oracle:linux:libreport", "p-cpe:/a:oracle:linux:libreport-devel", "p-cpe:/a:oracle:linux:abrt-cli"], "id": "ORACLELINUX_ELSA-2015-2505.NASL", "href": "https://www.tenable.com/plugins/nessus/87096", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2015:2505 and \n# Oracle Linux Security Advisory ELSA-2015-2505 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87096);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2505\");\n\n script_name(english:\"Oracle Linux 7 : abrt / libreport (ELSA-2015-2505)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2015:2505 :\n\nUpdated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2015-November/005584.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected abrt and / or libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'ABRT sosreport Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-ccpp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-pstoreoops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-upload-watch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-vmcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-addon-xorg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-console-notification\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-dbus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-gui-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-gui-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-python-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-retrace-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:abrt-tui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-anaconda\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-rhel-anaconda-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-rhel-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libreport-web-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 7\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-ccpp-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-kerneloops-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-pstoreoops-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-python-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-upload-watch-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-vmcore-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-addon-xorg-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-cli-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-console-notification-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-dbus-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-desktop-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-devel-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-gui-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-gui-devel-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-gui-libs-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-libs-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-python-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-python-doc-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-retrace-client-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"abrt-tui-2.1.11-35.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-anaconda-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-cli-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-compat-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-devel-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-filesystem-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-gtk-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-gtk-devel-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-newt-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-bugzilla-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-kerneloops-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-logger-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-mailx-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-reportuploader-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-plugin-ureport-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-python-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-rhel-anaconda-bugzilla-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-rhel-bugzilla-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-web-2.1.11-31.0.1.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"libreport-web-devel-2.1.11-31.0.1.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / abrt-addon-ccpp / abrt-addon-kerneloops / etc\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:49:04", "description": "It was found that the ABRT debug information installer (abrt-action-\ninstall-debuginfo-to-abrt-cache) did not use temporary directories in\na secure way. A local attacker could use the flaw to create symbolic\nlinks and files at arbitrary locations as the abrt user.\n(CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Scientific\nLinux as they do not post data to Red Hat Bugzilla. This feature can\nhowever be enabled, potentially impacting modified ABRT instances.\nWith this update Scientific Linux will no longer publish the\nrhel-autoreport tools.", "edition": 14, "published": "2015-12-22T00:00:00", "title": "Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "modified": "2015-12-22T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:libreport-python", "p-cpe:/a:fermilab:scientific_linux:abrt-dbus", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-logger", "p-cpe:/a:fermilab:scientific_linux:libreport-cli", "p-cpe:/a:fermilab:scientific_linux:libreport-gtk", "p-cpe:/a:fermilab:scientific_linux:abrt-retrace-client", "p-cpe:/a:fermilab:scientific_linux:abrt-libs", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-reportuploader", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-xorg", "p-cpe:/a:fermilab:scientific_linux:abrt-tui", "p-cpe:/a:fermilab:scientific_linux:libreport-web-devel", "p-cpe:/a:fermilab:scientific_linux:libreport-rhel-anaconda-bugzilla", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-upload-watch", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-rhtsupport", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-kerneloops", "p-cpe:/a:fermilab:scientific_linux:abrt-gui-devel", "p-cpe:/a:fermilab:scientific_linux:abrt-debuginfo", "p-cpe:/a:fermilab:scientific_linux:libreport-filesystem", "p-cpe:/a:fermilab:scientific_linux:abrt-gui-libs", "p-cpe:/a:fermilab:scientific_linux:abrt-devel", "p-cpe:/a:fermilab:scientific_linux:libreport", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-pstoreoops", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-ccpp", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-bugzilla", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-ureport", "p-cpe:/a:fermilab:scientific_linux:libreport-devel", "p-cpe:/a:fermilab:scientific_linux:libreport-gtk-devel", "p-cpe:/a:fermilab:scientific_linux:libreport-rhel-bugzilla", "p-cpe:/a:fermilab:scientific_linux:libreport-anaconda", "p-cpe:/a:fermilab:scientific_linux:abrt-desktop", "p-cpe:/a:fermilab:scientific_linux:abrt-cli", "p-cpe:/a:fermilab:scientific_linux:libreport-rhel", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-kerneloops", "p-cpe:/a:fermilab:scientific_linux:libreport-plugin-mailx", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-python", "p-cpe:/a:fermilab:scientific_linux:abrt-python-doc", "p-cpe:/a:fermilab:scientific_linux:libreport-newt", "p-cpe:/a:fermilab:scientific_linux:abrt", "p-cpe:/a:fermilab:scientific_linux:libreport-web", "p-cpe:/a:fermilab:scientific_linux:abrt-gui", "p-cpe:/a:fermilab:scientific_linux:abrt-addon-vmcore", "p-cpe:/a:fermilab:scientific_linux:libreport-debuginfo", "p-cpe:/a:fermilab:scientific_linux:abrt-console-notification", "p-cpe:/a:fermilab:scientific_linux:abrt-python", "p-cpe:/a:fermilab:scientific_linux:libreport-compat"], "id": "SL_20151123_ABRT_AND_LIBREPORT_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/87580", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87580);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n\n script_name(english:\"Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was found that the ABRT debug information installer (abrt-action-\ninstall-debuginfo-to-abrt-cache) did not use temporary directories in\na secure way. A local attacker could use the flaw to create symbolic\nlinks and files at arbitrary locations as the abrt user.\n(CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Scientific\nLinux as they do not post data to Red Hat Bugzilla. This feature can\nhowever be enabled, potentially impacting modified ABRT instances.\nWith this update Scientific Linux will no longer publish the\nrhel-autoreport tools.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1512&L=scientific-linux-errata&F=&S=&P=16912\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aedbeb70\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'ABRT sosreport Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-ccpp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-pstoreoops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-upload-watch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-vmcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-addon-xorg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-console-notification\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-dbus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-gui-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-gui-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-python-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-retrace-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:abrt-tui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-anaconda\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-rhel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-rhel-anaconda-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-rhel-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libreport-web-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 7.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-ccpp-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-kerneloops-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-pstoreoops-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-python-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-upload-watch-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-vmcore-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-addon-xorg-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-cli-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-console-notification-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-dbus-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-debuginfo-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-desktop-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-devel-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-gui-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-gui-devel-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-gui-libs-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-libs-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-python-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", reference:\"abrt-python-doc-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-retrace-client-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"abrt-tui-2.1.11-35.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-anaconda-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-cli-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-compat-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-debuginfo-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-devel-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-filesystem-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-gtk-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-gtk-devel-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-newt-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-bugzilla-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-kerneloops-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-logger-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-mailx-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-reportuploader-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-rhtsupport-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-plugin-ureport-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-python-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-rhel-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-rhel-anaconda-bugzilla-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-rhel-bugzilla-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-web-2.1.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"libreport-web-devel-2.1.11-31.el7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / abrt-addon-ccpp / abrt-addon-kerneloops / etc\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:05:57", "description": "Updated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.", "edition": 27, "published": "2015-11-24T00:00:00", "title": "RHEL 7 : abrt and libreport (RHSA-2015:2505)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:abrt-python", "p-cpe:/a:redhat:enterprise_linux:abrt-libs", "p-cpe:/a:redhat:enterprise_linux:libreport", "p-cpe:/a:redhat:enterprise_linux:libreport-rhel-bugzilla", "p-cpe:/a:redhat:enterprise_linux:libreport-web", "p-cpe:/a:redhat:enterprise_linux:libreport-python", "p-cpe:/a:redhat:enterprise_linux:libreport-newt", "p-cpe:/a:redhat:enterprise_linux:libreport-filesystem", "p-cpe:/a:redhat:enterprise_linux:abrt-retrace-client", "p-cpe:/a:redhat:enterprise_linux:abrt-debuginfo", "p-cpe:/a:redhat:enterprise_linux:abrt-python-doc", "p-cpe:/a:redhat:enterprise_linux:libreport-cli", "p-cpe:/a:redhat:enterprise_linux:libreport-rhel", "p-cpe:/a:redhat:enterprise_linux:libreport-gtk-devel", "p-cpe:/a:redhat:enterprise_linux:abrt-desktop", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-logger", "cpe:/o:redhat:enterprise_linux:7.4", "p-cpe:/a:redhat:enterprise_linux:abrt-cli", "p-cpe:/a:redhat:enterprise_linux:abrt-devel", "p-cpe:/a:redhat:enterprise_linux:abrt-gui-devel", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-python", "cpe:/o:redhat:enterprise_linux:7.7", "p-cpe:/a:redhat:enterprise_linux:abrt", "p-cpe:/a:redhat:enterprise_linux:libreport-compat", "p-cpe:/a:redhat:enterprise_linux:libreport-devel", "p-cpe:/a:redhat:enterprise_linux:abrt-dbus", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-ccpp", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-bugzilla", "cpe:/o:redhat:enterprise_linux:7.5", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-pstoreoops", "cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-upload-watch", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-reportuploader", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-xorg", "cpe:/o:redhat:enterprise_linux:7.3", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-kerneloops", "cpe:/o:redhat:enterprise_linux:7.2", "p-cpe:/a:redhat:enterprise_linux:libreport-web-devel", "p-cpe:/a:redhat:enterprise_linux:libreport-anaconda", "cpe:/o:redhat:enterprise_linux:7.6", "p-cpe:/a:redhat:enterprise_linux:abrt-tui", "p-cpe:/a:redhat:enterprise_linux:libreport-gtk", "p-cpe:/a:redhat:enterprise_linux:libreport-rhel-anaconda-bugzilla", "p-cpe:/a:redhat:enterprise_linux:libreport-debuginfo", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-kerneloops", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-mailx", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-rhtsupport", "p-cpe:/a:redhat:enterprise_linux:abrt-addon-vmcore", "p-cpe:/a:redhat:enterprise_linux:abrt-gui-libs", "p-cpe:/a:redhat:enterprise_linux:abrt-console-notification", "p-cpe:/a:redhat:enterprise_linux:abrt-gui", "p-cpe:/a:redhat:enterprise_linux:libreport-plugin-ureport"], "id": "REDHAT-RHSA-2015-2505.NASL", "href": "https://www.tenable.com/plugins/nessus/87046", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2505. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(87046);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/10/24 15:35:40\");\n\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2505\");\n\n script_name(english:\"RHEL 7 : abrt and libreport (RHSA-2015:2505)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:2505\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5273\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5287\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5302\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'ABRT sosreport Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-ccpp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-pstoreoops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-upload-watch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-vmcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-addon-xorg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-console-notification\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-dbus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-gui-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-gui-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-python-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-retrace-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:abrt-tui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-anaconda\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-rhel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-rhel-anaconda-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-rhel-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libreport-web-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:2505\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-ccpp-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-ccpp-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-kerneloops-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-kerneloops-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-pstoreoops-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-pstoreoops-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-python-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-python-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-upload-watch-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-upload-watch-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-vmcore-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-vmcore-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-addon-xorg-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-addon-xorg-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-cli-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-cli-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-console-notification-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-console-notification-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-dbus-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-dbus-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-debuginfo-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-desktop-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-desktop-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-devel-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-gui-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-gui-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-gui-devel-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-gui-libs-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-libs-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-python-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-python-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"abrt-python-doc-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-retrace-client-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-retrace-client-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"abrt-tui-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"abrt-tui-2.1.11-35.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-anaconda-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-anaconda-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-cli-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-cli-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-compat-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-compat-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-debuginfo-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-devel-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-filesystem-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-filesystem-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-gtk-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-gtk-devel-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-newt-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-newt-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-kerneloops-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-kerneloops-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-logger-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-logger-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-mailx-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-mailx-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-reportuploader-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-reportuploader-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-rhtsupport-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-rhtsupport-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-plugin-ureport-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-plugin-ureport-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-python-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-python-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-rhel-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-rhel-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-rhel-anaconda-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-rhel-anaconda-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"libreport-rhel-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"libreport-rhel-bugzilla-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-web-2.1.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"libreport-web-devel-2.1.11-31.el7\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / abrt-addon-ccpp / abrt-addon-kerneloops / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:30:26", "description": "Updated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.", "edition": 27, "published": "2015-12-02T00:00:00", "title": "CentOS 7 : abrt / libreport (CESA-2015:2505)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "modified": "2015-12-02T00:00:00", "cpe": ["p-cpe:/a:centos:centos:libreport", "p-cpe:/a:centos:centos:libreport-plugin-ureport", "p-cpe:/a:centos:centos:libreport-rhel", "p-cpe:/a:centos:centos:abrt-desktop", "p-cpe:/a:centos:centos:abrt-libs", "p-cpe:/a:centos:centos:libreport-rhel-anaconda-bugzilla", "p-cpe:/a:centos:centos:libreport-compat", "p-cpe:/a:centos:centos:libreport-cli", "p-cpe:/a:centos:centos:libreport-plugin-reportuploader", "p-cpe:/a:centos:centos:abrt-retrace-client", "p-cpe:/a:centos:centos:libreport-web-devel", "p-cpe:/a:centos:centos:libreport-gtk", "p-cpe:/a:centos:centos:libreport-rhel-bugzilla", "p-cpe:/a:centos:centos:libreport-plugin-bugzilla", "p-cpe:/a:centos:centos:abrt-python-doc", "p-cpe:/a:centos:centos:abrt", "p-cpe:/a:centos:centos:abrt-python", "p-cpe:/a:centos:centos:abrt-devel", "p-cpe:/a:centos:centos:abrt-cli", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:abrt-console-notification", "p-cpe:/a:centos:centos:libreport-plugin-mailx", "p-cpe:/a:centos:centos:libreport-devel", "p-cpe:/a:centos:centos:libreport-plugin-rhtsupport", "p-cpe:/a:centos:centos:abrt-addon-vmcore", "p-cpe:/a:centos:centos:libreport-gtk-devel", "p-cpe:/a:centos:centos:abrt-dbus", "p-cpe:/a:centos:centos:libreport-plugin-kerneloops", "p-cpe:/a:centos:centos:abrt-addon-upload-watch", "p-cpe:/a:centos:centos:libreport-filesystem", "p-cpe:/a:centos:centos:abrt-addon-kerneloops", "p-cpe:/a:centos:centos:libreport-python", "p-cpe:/a:centos:centos:abrt-gui", "p-cpe:/a:centos:centos:libreport-web", "p-cpe:/a:centos:centos:abrt-addon-xorg", "p-cpe:/a:centos:centos:libreport-newt", "p-cpe:/a:centos:centos:abrt-gui-libs", "p-cpe:/a:centos:centos:abrt-addon-python", "p-cpe:/a:centos:centos:abrt-addon-pstoreoops", "p-cpe:/a:centos:centos:abrt-tui", "p-cpe:/a:centos:centos:libreport-centos", "p-cpe:/a:centos:centos:libreport-anaconda", "p-cpe:/a:centos:centos:libreport-plugin-logger", "p-cpe:/a:centos:centos:abrt-gui-devel", "p-cpe:/a:centos:centos:libreport-plugin-mantisbt", "p-cpe:/a:centos:centos:abrt-addon-ccpp"], "id": "CENTOS_RHSA-2015-2505.NASL", "href": "https://www.tenable.com/plugins/nessus/87160", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2505 and \n# CentOS Errata and Security Advisory 2015:2505 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87160);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2015-5273\", \"CVE-2015-5287\", \"CVE-2015-5302\");\n script_xref(name:\"RHSA\", value:\"2015:2505\");\n\n script_name(english:\"CentOS 7 : abrt / libreport (CESA-2015:2505)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated abrt and libreport packages that fix three security issues are\nnow available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the\ninformation needed by a maintainer to fix it. It uses a plug-in system\nto extend its functionality. libreport provides an API for reporting\ndifferent problems in applications to different bug targets, such as\nBugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to\ncreate symbolic links and files at arbitrary locations as the abrt\nuser. (CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided\nby ABRT did not handle symbolic links correctly when writing core\ndumps of ABRT programs to the ABRT dump directory (/var/spool/abrt). A\nlocal attacker with write access to an ABRT problem directory could\nuse this flaw to escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red\nHat Bugzilla during crash reporting. A bug in the libreport library\ncaused changes made by a user in files included in a crash report to\nbe discarded. As a result, Red Hat Bugzilla attachments may contain\ndata that was not intended to be made public, including host names, IP\naddresses, or command line options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This\nfeature can however be enabled, potentially impacting modified ABRT\ninstances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default\nRed Hat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthe CVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue\nwas discovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2015-December/002721.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?753bfe88\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2015-December/002722.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?722dda93\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected abrt and / or libreport packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-5287\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'ABRT sosreport Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-ccpp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-pstoreoops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-upload-watch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-vmcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-addon-xorg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-console-notification\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-dbus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-gui-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-gui-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-python-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-retrace-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:abrt-tui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-anaconda\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-centos\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-filesystem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-gtk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-newt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-kerneloops\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-logger\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-mailx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-mantisbt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-reportuploader\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-rhtsupport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-plugin-ureport\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-rhel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-rhel-anaconda-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-rhel-bugzilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libreport-web-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/12/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/12/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-ccpp-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-kerneloops-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-pstoreoops-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-python-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-upload-watch-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-vmcore-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-addon-xorg-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-cli-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-console-notification-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-dbus-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-desktop-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-devel-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-gui-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-gui-devel-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-gui-libs-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-libs-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-python-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-python-doc-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-retrace-client-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"abrt-tui-2.1.11-36.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-anaconda-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-centos-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-cli-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-compat-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-devel-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-filesystem-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-gtk-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-gtk-devel-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-newt-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-bugzilla-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-kerneloops-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-logger-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-mailx-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-mantisbt-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-reportuploader-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-rhtsupport-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-plugin-ureport-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-python-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-rhel-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-rhel-anaconda-bugzilla-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-rhel-bugzilla-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-web-2.1.11-32.el7.centos\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"libreport-web-devel-2.1.11-32.el7.centos\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"abrt / abrt-addon-ccpp / abrt-addon-kerneloops / etc\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:00", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "[2.0.9-25.0.1]\n- Add Fix-for-bug-21110293.patch [bug 21110293]\n- Add oracle-enterprise.patch and oracle-enterprise-po.patch\n- Remove libreport-plugin-rhtsupport pkg\n[2.0.9-25]\n- save all files changed by the reporter in the reporting GUI\n- Fixes CVE-2015-5302\n- Resolves: #1282143", "edition": 4, "modified": "2015-11-23T00:00:00", "published": "2015-11-23T00:00:00", "id": "ELSA-2015-2504", "href": "http://linux.oracle.com/errata/ELSA-2015-2504.html", "title": "libreport security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:38:26", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "description": "abrt\n[2.1.11-35.0.1]\n- Drop libreport-rhel and libreport-plugin-rhtsupport requires\n[2.1.11-35]\n- make /var/spool/abrt owned by root\n- remove 'r' from /var/spool/abrt for other users\n- abrt-action-install-debug-info: use secure temporary directory\n- stop saving abrt's core files to /var/spool/abrt if DebugLevel < 1\n- Fixes for: CVE-2015-5273 and CVE-2015-5287\n- Resolves: #1266853\nlibreport\n[2.1.11-31.0.1]\n- Update workflow xml for Oracle [18945470]\n- Add oracle-enterprise.patch and oracle-enterprise-po.patch\n- Remove libreport-plugin-rhtsupport and libreport-rhel\n- Added orabug20390725.patch to remove redhat reference [bug 20390725]\n- Added Bug20357383.patch to remove redhat reference [bug 20357383]\n[2.1.11-31]\n- save all files changed by the reporter in the reporting GUI\n- Fixes CVE-2015-5302\n- Related: #1266853", "edition": 4, "modified": "2015-11-25T00:00:00", "published": "2015-11-25T00:00:00", "id": "ELSA-2015-2505", "href": "http://linux.oracle.com/errata/ELSA-2015-2505.html", "title": "abrt and libreport security update", "type": "oraclelinux", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:28:29", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "**CentOS Errata and Security Advisory** CESA-2015:2504\n\n\nlibreport provides an API for reporting different problems in applications\nto different bug targets, such as Bugzilla, FTP, and Trac. ABRT (Automatic\nBug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated packages,\nwhich corrects this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2015-December/033551.html\n\n**Affected packages:**\nlibreport\nlibreport-cli\nlibreport-compat\nlibreport-devel\nlibreport-filesystem\nlibreport-gtk\nlibreport-gtk-devel\nlibreport-newt\nlibreport-plugin-bugzilla\nlibreport-plugin-kerneloops\nlibreport-plugin-logger\nlibreport-plugin-mailx\nlibreport-plugin-reportuploader\nlibreport-plugin-rhtsupport\nlibreport-plugin-ureport\nlibreport-python\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-2504.html", "edition": 3, "modified": "2015-12-02T13:52:30", "published": "2015-12-02T13:52:30", "href": "http://lists.centos.org/pipermail/centos-announce/2015-December/033551.html", "id": "CESA-2015:2504", "title": "libreport security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-12-20T18:27:39", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302", "CVE-2015-5287", "CVE-2015-5273"], "description": "**CentOS Errata and Security Advisory** CESA-2015:2505\n\n\nABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the information\nneeded by a maintainer to fix it. It uses a plug-in system to extend its\nfunctionality. libreport provides an API for reporting different problems\nin applications to different bug targets, such as Bugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to create\nsymbolic links and files at arbitrary locations as the abrt user.\n(CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided by\nABRT did not handle symbolic links correctly when writing core dumps of\nABRT programs to the ABRT dump directory (/var/spool/abrt). A local\nattacker with write access to an ABRT problem directory could use this flaw\nto escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting the\nCVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was\ndiscovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2015-December/008921.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2015-December/008922.html\n\n**Affected packages:**\nabrt\nabrt-addon-ccpp\nabrt-addon-kerneloops\nabrt-addon-pstoreoops\nabrt-addon-python\nabrt-addon-upload-watch\nabrt-addon-vmcore\nabrt-addon-xorg\nabrt-cli\nabrt-console-notification\nabrt-dbus\nabrt-desktop\nabrt-devel\nabrt-gui\nabrt-gui-devel\nabrt-gui-libs\nabrt-libs\nabrt-python\nabrt-python-doc\nabrt-retrace-client\nabrt-tui\nlibreport\nlibreport-anaconda\nlibreport-centos\nlibreport-cli\nlibreport-compat\nlibreport-devel\nlibreport-filesystem\nlibreport-gtk\nlibreport-gtk-devel\nlibreport-newt\nlibreport-plugin-bugzilla\nlibreport-plugin-kerneloops\nlibreport-plugin-logger\nlibreport-plugin-mailx\nlibreport-plugin-mantisbt\nlibreport-plugin-reportuploader\nlibreport-plugin-rhtsupport\nlibreport-plugin-ureport\nlibreport-python\nlibreport-rhel\nlibreport-rhel-anaconda-bugzilla\nlibreport-rhel-bugzilla\nlibreport-web\nlibreport-web-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-2505.html", "edition": 5, "modified": "2015-12-01T18:46:37", "published": "2015-12-01T18:46:19", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2015-December/008921.html", "id": "CESA-2015:2505", "title": "abrt, libreport security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:13", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5302"], "description": "libreport provides an API for reporting different problems in applications\nto different bug targets, such as Bugzilla, FTP, and Trac. ABRT (Automatic\nBug Reporting Tool) uses libreport.\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nThis issue was discovered by Bastien Nocera of Red Hat.\n\nAll users of libreport are advised to upgrade to these updated packages,\nwhich corrects this issue.\n", "modified": "2018-06-06T20:24:36", "published": "2015-11-23T05:00:00", "id": "RHSA-2015:2504", "href": "https://access.redhat.com/errata/RHSA-2015:2504", "type": "redhat", "title": "(RHSA-2015:2504) Moderate: libreport security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-08-13T18:46:33", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5273", "CVE-2015-5287", "CVE-2015-5302"], "description": "ABRT (Automatic Bug Reporting Tool) is a tool to help users to detect\ndefects in applications and to create a bug report with all the information\nneeded by a maintainer to fix it. It uses a plug-in system to extend its\nfunctionality. libreport provides an API for reporting different problems\nin applications to different bug targets, such as Bugzilla, FTP, and Trac.\n\nIt was found that the ABRT debug information installer\n(abrt-action-install-debuginfo-to-abrt-cache) did not use temporary\ndirectories in a secure way. A local attacker could use the flaw to create\nsymbolic links and files at arbitrary locations as the abrt user.\n(CVE-2015-5273)\n\nIt was discovered that the kernel-invoked coredump processor provided by\nABRT did not handle symbolic links correctly when writing core dumps of\nABRT programs to the ABRT dump directory (/var/spool/abrt). A local\nattacker with write access to an ABRT problem directory could use this flaw\nto escalate their privileges. (CVE-2015-5287)\n\nIt was found that ABRT may have exposed unintended information to Red Hat\nBugzilla during crash reporting. A bug in the libreport library caused\nchanges made by a user in files included in a crash report to be discarded.\nAs a result, Red Hat Bugzilla attachments may contain data that was not\nintended to be made public, including host names, IP addresses, or command\nline options. (CVE-2015-5302)\n\nThis flaw did not affect default installations of ABRT on Red Hat\nEnterprise Linux as they do not post data to Red Hat Bugzilla. This feature\ncan however be enabled, potentially impacting modified ABRT instances.\n\nAs a precaution, Red Hat has identified bugs filed by such non-default Red\nHat Enterprise Linux users of ABRT and marked them private.\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting the\nCVE-2015-5273 and CVE-2015-5287 issues. The CVE-2015-5302 issue was\ndiscovered by Bastien Nocera of Red Hat.\n\nAll users of abrt and libreport are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "modified": "2018-04-12T03:32:43", "published": "2015-11-23T15:17:59", "id": "RHSA-2015:2505", "href": "https://access.redhat.com/errata/RHSA-2015:2505", "type": "redhat", "title": "(RHSA-2015:2505) Moderate: abrt and libreport security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}]}