ID CVE-2015-3315
Summary Automatic Bug Reporting Tool (ABRT) allows local users to read, change the ownership of, or have other unspecified impact on arbitrary files via a symlink attack on (1) /var/tmp/abrt/*/maps, (2) /tmp/jvm-*/hs_error.log, (3) /proc/*/exe, (4) /etc/os-release in a chroot, or (5) an unspecified root directory related to librpm.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:-:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 19-02-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1218610
    title libreport: races in dump directory handling code [rhel-7.1.z]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment abrt is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083001
          • comment abrt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841010
        • AND
          • comment abrt-addon-ccpp is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083003
          • comment abrt-addon-ccpp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841012
        • AND
          • comment abrt-addon-kerneloops is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083005
          • comment abrt-addon-kerneloops is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841014
        • AND
          • comment abrt-addon-pstoreoops is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083007
          • comment abrt-addon-pstoreoops is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083008
        • AND
          • comment abrt-addon-python is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083009
          • comment abrt-addon-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841016
        • AND
          • comment abrt-addon-upload-watch is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083011
          • comment abrt-addon-upload-watch is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083012
        • AND
          • comment abrt-addon-vmcore is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083013
          • comment abrt-addon-vmcore is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841018
        • AND
          • comment abrt-addon-xorg is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083015
          • comment abrt-addon-xorg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083016
        • AND
          • comment abrt-cli is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083017
          • comment abrt-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841020
        • AND
          • comment abrt-console-notification is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083019
          • comment abrt-console-notification is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083020
        • AND
          • comment abrt-dbus is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083021
          • comment abrt-dbus is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083022
        • AND
          • comment abrt-desktop is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083023
          • comment abrt-desktop is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841022
        • AND
          • comment abrt-devel is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083025
          • comment abrt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841024
        • AND
          • comment abrt-gui is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083027
          • comment abrt-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841026
        • AND
          • comment abrt-gui-devel is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083029
          • comment abrt-gui-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083030
        • AND
          • comment abrt-gui-libs is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083031
          • comment abrt-gui-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083032
        • AND
          • comment abrt-libs is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083033
          • comment abrt-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841028
        • AND
          • comment abrt-python is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083035
          • comment abrt-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083036
        • AND
          • comment abrt-python-doc is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083037
          • comment abrt-python-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083038
        • AND
          • comment abrt-retrace-client is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083039
          • comment abrt-retrace-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083040
        • AND
          • comment abrt-tui is earlier than 0:2.1.11-22.el7_1
            oval oval:com.redhat.rhsa:tst:20151083041
          • comment abrt-tui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841030
        • AND
          • comment libreport is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083043
          • comment libreport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841032
        • AND
          • comment libreport-anaconda is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083045
          • comment libreport-anaconda is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083046
        • AND
          • comment libreport-cli is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083047
          • comment libreport-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841034
        • AND
          • comment libreport-compat is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083049
          • comment libreport-compat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083050
        • AND
          • comment libreport-devel is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083051
          • comment libreport-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841036
        • AND
          • comment libreport-filesystem is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083053
          • comment libreport-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083054
        • AND
          • comment libreport-gtk is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083055
          • comment libreport-gtk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841038
        • AND
          • comment libreport-gtk-devel is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083057
          • comment libreport-gtk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841040
        • AND
          • comment libreport-newt is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083059
          • comment libreport-newt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841042
        • AND
          • comment libreport-plugin-bugzilla is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083061
          • comment libreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841044
        • AND
          • comment libreport-plugin-kerneloops is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083063
          • comment libreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841046
        • AND
          • comment libreport-plugin-logger is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083065
          • comment libreport-plugin-logger is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841048
        • AND
          • comment libreport-plugin-mailx is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083067
          • comment libreport-plugin-mailx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841050
        • AND
          • comment libreport-plugin-reportuploader is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083069
          • comment libreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841052
        • AND
          • comment libreport-plugin-rhtsupport is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083071
          • comment libreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841054
        • AND
          • comment libreport-plugin-ureport is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083073
          • comment libreport-plugin-ureport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083074
        • AND
          • comment libreport-python is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083075
          • comment libreport-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841056
        • AND
          • comment libreport-rhel is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083077
          • comment libreport-rhel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083078
        • AND
          • comment libreport-rhel-anaconda-bugzilla is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083079
          • comment libreport-rhel-anaconda-bugzilla is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083080
        • AND
          • comment libreport-rhel-bugzilla is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083081
          • comment libreport-rhel-bugzilla is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083082
        • AND
          • comment libreport-web is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083083
          • comment libreport-web is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083084
        • AND
          • comment libreport-web-devel is earlier than 0:2.1.11-23.el7_1
            oval oval:com.redhat.rhsa:tst:20151083085
          • comment libreport-web-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083086
    rhsa
    id RHSA-2015:1083
    released 2015-06-09
    severity Important
    title RHSA-2015:1083: abrt security update (Important)
  • bugzilla
    id 1216962
    title CVE-2015-3159 abrt: missing process environment sanitizaton in abrt-action-install-debuginfo-to-abrt-cache
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment abrt is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210001
          • comment abrt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841010
        • AND
          • comment abrt-addon-ccpp is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210003
          • comment abrt-addon-ccpp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841012
        • AND
          • comment abrt-addon-kerneloops is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210005
          • comment abrt-addon-kerneloops is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841014
        • AND
          • comment abrt-addon-python is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210007
          • comment abrt-addon-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841016
        • AND
          • comment abrt-addon-vmcore is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210009
          • comment abrt-addon-vmcore is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841018
        • AND
          • comment abrt-cli is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210011
          • comment abrt-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841020
        • AND
          • comment abrt-console-notification is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210013
          • comment abrt-console-notification is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083020
        • AND
          • comment abrt-desktop is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210015
          • comment abrt-desktop is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841022
        • AND
          • comment abrt-devel is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210017
          • comment abrt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841024
        • AND
          • comment abrt-gui is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210019
          • comment abrt-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841026
        • AND
          • comment abrt-libs is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210021
          • comment abrt-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841028
        • AND
          • comment abrt-python is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210023
          • comment abrt-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083036
        • AND
          • comment abrt-tui is earlier than 0:2.0.8-26.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210025
          • comment abrt-tui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841030
        • AND
          • comment libreport is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210027
          • comment libreport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841032
        • AND
          • comment libreport-cli is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210029
          • comment libreport-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841034
        • AND
          • comment libreport-compat is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210031
          • comment libreport-compat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083050
        • AND
          • comment libreport-devel is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210033
          • comment libreport-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841036
        • AND
          • comment libreport-filesystem is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210035
          • comment libreport-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151083054
        • AND
          • comment libreport-gtk is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210037
          • comment libreport-gtk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841038
        • AND
          • comment libreport-gtk-devel is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210039
          • comment libreport-gtk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841040
        • AND
          • comment libreport-newt is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210041
          • comment libreport-newt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841042
        • AND
          • comment libreport-plugin-bugzilla is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210043
          • comment libreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841044
        • AND
          • comment libreport-plugin-kerneloops is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210045
          • comment libreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841046
        • AND
          • comment libreport-plugin-logger is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210047
          • comment libreport-plugin-logger is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841048
        • AND
          • comment libreport-plugin-mailx is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210049
          • comment libreport-plugin-mailx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841050
        • AND
          • comment libreport-plugin-reportuploader is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210051
          • comment libreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841052
        • AND
          • comment libreport-plugin-rhtsupport is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210053
          • comment libreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841054
        • AND
          • comment libreport-python is earlier than 0:2.0.9-21.el6_6.1
            oval oval:com.redhat.rhsa:tst:20151210055
          • comment libreport-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120841056
    rhsa
    id RHSA-2015:1210
    released 2015-07-07
    severity Moderate
    title RHSA-2015:1210: abrt security update (Moderate)
rpms
  • abrt-0:2.1.11-22.ael7b_1
  • abrt-0:2.1.11-22.el7_1
  • abrt-addon-ccpp-0:2.1.11-22.ael7b_1
  • abrt-addon-ccpp-0:2.1.11-22.el7_1
  • abrt-addon-kerneloops-0:2.1.11-22.ael7b_1
  • abrt-addon-kerneloops-0:2.1.11-22.el7_1
  • abrt-addon-pstoreoops-0:2.1.11-22.ael7b_1
  • abrt-addon-pstoreoops-0:2.1.11-22.el7_1
  • abrt-addon-python-0:2.1.11-22.ael7b_1
  • abrt-addon-python-0:2.1.11-22.el7_1
  • abrt-addon-upload-watch-0:2.1.11-22.ael7b_1
  • abrt-addon-upload-watch-0:2.1.11-22.el7_1
  • abrt-addon-vmcore-0:2.1.11-22.ael7b_1
  • abrt-addon-vmcore-0:2.1.11-22.el7_1
  • abrt-addon-xorg-0:2.1.11-22.ael7b_1
  • abrt-addon-xorg-0:2.1.11-22.el7_1
  • abrt-cli-0:2.1.11-22.ael7b_1
  • abrt-cli-0:2.1.11-22.el7_1
  • abrt-console-notification-0:2.1.11-22.ael7b_1
  • abrt-console-notification-0:2.1.11-22.el7_1
  • abrt-dbus-0:2.1.11-22.ael7b_1
  • abrt-dbus-0:2.1.11-22.el7_1
  • abrt-debuginfo-0:2.1.11-22.ael7b_1
  • abrt-debuginfo-0:2.1.11-22.el7_1
  • abrt-desktop-0:2.1.11-22.ael7b_1
  • abrt-desktop-0:2.1.11-22.el7_1
  • abrt-devel-0:2.1.11-22.ael7b_1
  • abrt-devel-0:2.1.11-22.el7_1
  • abrt-gui-0:2.1.11-22.ael7b_1
  • abrt-gui-0:2.1.11-22.el7_1
  • abrt-gui-devel-0:2.1.11-22.ael7b_1
  • abrt-gui-devel-0:2.1.11-22.el7_1
  • abrt-gui-libs-0:2.1.11-22.ael7b_1
  • abrt-gui-libs-0:2.1.11-22.el7_1
  • abrt-libs-0:2.1.11-22.ael7b_1
  • abrt-libs-0:2.1.11-22.el7_1
  • abrt-python-0:2.1.11-22.ael7b_1
  • abrt-python-0:2.1.11-22.el7_1
  • abrt-python-doc-0:2.1.11-22.ael7b_1
  • abrt-python-doc-0:2.1.11-22.el7_1
  • abrt-retrace-client-0:2.1.11-22.ael7b_1
  • abrt-retrace-client-0:2.1.11-22.el7_1
  • abrt-tui-0:2.1.11-22.ael7b_1
  • abrt-tui-0:2.1.11-22.el7_1
  • libreport-0:2.1.11-23.ael7b_1
  • libreport-0:2.1.11-23.el7_1
  • libreport-anaconda-0:2.1.11-23.ael7b_1
  • libreport-anaconda-0:2.1.11-23.el7_1
  • libreport-cli-0:2.1.11-23.ael7b_1
  • libreport-cli-0:2.1.11-23.el7_1
  • libreport-compat-0:2.1.11-23.ael7b_1
  • libreport-compat-0:2.1.11-23.el7_1
  • libreport-debuginfo-0:2.1.11-23.ael7b_1
  • libreport-debuginfo-0:2.1.11-23.el7_1
  • libreport-devel-0:2.1.11-23.ael7b_1
  • libreport-devel-0:2.1.11-23.el7_1
  • libreport-filesystem-0:2.1.11-23.ael7b_1
  • libreport-filesystem-0:2.1.11-23.el7_1
  • libreport-gtk-0:2.1.11-23.ael7b_1
  • libreport-gtk-0:2.1.11-23.el7_1
  • libreport-gtk-devel-0:2.1.11-23.ael7b_1
  • libreport-gtk-devel-0:2.1.11-23.el7_1
  • libreport-newt-0:2.1.11-23.ael7b_1
  • libreport-newt-0:2.1.11-23.el7_1
  • libreport-plugin-bugzilla-0:2.1.11-23.ael7b_1
  • libreport-plugin-bugzilla-0:2.1.11-23.el7_1
  • libreport-plugin-kerneloops-0:2.1.11-23.ael7b_1
  • libreport-plugin-kerneloops-0:2.1.11-23.el7_1
  • libreport-plugin-logger-0:2.1.11-23.ael7b_1
  • libreport-plugin-logger-0:2.1.11-23.el7_1
  • libreport-plugin-mailx-0:2.1.11-23.ael7b_1
  • libreport-plugin-mailx-0:2.1.11-23.el7_1
  • libreport-plugin-reportuploader-0:2.1.11-23.ael7b_1
  • libreport-plugin-reportuploader-0:2.1.11-23.el7_1
  • libreport-plugin-rhtsupport-0:2.1.11-23.ael7b_1
  • libreport-plugin-rhtsupport-0:2.1.11-23.el7_1
  • libreport-plugin-ureport-0:2.1.11-23.ael7b_1
  • libreport-plugin-ureport-0:2.1.11-23.el7_1
  • libreport-python-0:2.1.11-23.ael7b_1
  • libreport-python-0:2.1.11-23.el7_1
  • libreport-rhel-0:2.1.11-23.ael7b_1
  • libreport-rhel-0:2.1.11-23.el7_1
  • libreport-rhel-anaconda-bugzilla-0:2.1.11-23.ael7b_1
  • libreport-rhel-anaconda-bugzilla-0:2.1.11-23.el7_1
  • libreport-rhel-bugzilla-0:2.1.11-23.ael7b_1
  • libreport-rhel-bugzilla-0:2.1.11-23.el7_1
  • libreport-web-0:2.1.11-23.ael7b_1
  • libreport-web-0:2.1.11-23.el7_1
  • libreport-web-devel-0:2.1.11-23.ael7b_1
  • libreport-web-devel-0:2.1.11-23.el7_1
  • abrt-0:2.0.8-26.el6_6.1
  • abrt-addon-ccpp-0:2.0.8-26.el6_6.1
  • abrt-addon-kerneloops-0:2.0.8-26.el6_6.1
  • abrt-addon-python-0:2.0.8-26.el6_6.1
  • abrt-addon-vmcore-0:2.0.8-26.el6_6.1
  • abrt-cli-0:2.0.8-26.el6_6.1
  • abrt-console-notification-0:2.0.8-26.el6_6.1
  • abrt-debuginfo-0:2.0.8-26.el6_6.1
  • abrt-desktop-0:2.0.8-26.el6_6.1
  • abrt-devel-0:2.0.8-26.el6_6.1
  • abrt-gui-0:2.0.8-26.el6_6.1
  • abrt-libs-0:2.0.8-26.el6_6.1
  • abrt-python-0:2.0.8-26.el6_6.1
  • abrt-tui-0:2.0.8-26.el6_6.1
  • libreport-0:2.0.9-21.el6_6.1
  • libreport-cli-0:2.0.9-21.el6_6.1
  • libreport-compat-0:2.0.9-21.el6_6.1
  • libreport-debuginfo-0:2.0.9-21.el6_6.1
  • libreport-devel-0:2.0.9-21.el6_6.1
  • libreport-filesystem-0:2.0.9-21.el6_6.1
  • libreport-gtk-0:2.0.9-21.el6_6.1
  • libreport-gtk-devel-0:2.0.9-21.el6_6.1
  • libreport-newt-0:2.0.9-21.el6_6.1
  • libreport-plugin-bugzilla-0:2.0.9-21.el6_6.1
  • libreport-plugin-kerneloops-0:2.0.9-21.el6_6.1
  • libreport-plugin-logger-0:2.0.9-21.el6_6.1
  • libreport-plugin-mailx-0:2.0.9-21.el6_6.1
  • libreport-plugin-reportuploader-0:2.0.9-21.el6_6.1
  • libreport-plugin-rhtsupport-0:2.0.9-21.el6_6.1
  • libreport-python-0:2.0.9-21.el6_6.1
refmap via4
bid 75117
confirm
exploit-db 44097
mlist
  • [oss-security] 20150414 Problems in automatic crash analysis frameworks
  • [oss-security] 20150416 Re: Problems in automatic crash analysis frameworks
Last major update 19-02-2018 - 02:29
Published 26-06-2017 - 15:29
Last modified 19-02-2018 - 02:29
Back to Top