CVE-2015-1870

The event scripts in Automatic Bug Reporting Tool (ABRT) uses world-readable permission on a copy of sosreport file in problem directories, which allows local users to obtain sensitive information from /var/log/messages via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:automatic_bug_reporting_tool:*:*:*:*:*:*:*:*

History

13 Feb 2023, 00:47

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-1870', 'name': 'https://access.redhat.com/security/cve/CVE-2015-1870', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1083', 'name': 'https://access.redhat.com/errata/RHSA-2015:1083', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1210', 'name': 'https://access.redhat.com/errata/RHSA-2015:1210', 'tags': [], 'refsource': 'MISC'}
Summary It was found that the ABRT event scripts created a user-readable copy of an sosreport file in ABRT problem directories, and included excerpts of /var/log/messages selected by the user-controlled process name, leading to an information disclosure. The fix for this issue prevents non-privileged users from accessing any crash reports, even reports of crashes of processes owned by those users. Only administrators (the wheel group members) are allowed to access crash reports via the "System" tab in the ABRT GUI, or by running abrt-cli as root (that is, via "sudo abrt-cli" or "su -c abrt-cli"). The event scripts in Automatic Bug Reporting Tool (ABRT) uses world-readable permission on a copy of sosreport file in problem directories, which allows local users to obtain sensitive information from /var/log/messages via unspecified vectors.

02 Feb 2023, 20:20

Type Values Removed Values Added
Summary The event scripts in Automatic Bug Reporting Tool (ABRT) uses world-readable permission on a copy of sosreport file in problem directories, which allows local users to obtain sensitive information from /var/log/messages via unspecified vectors. It was found that the ABRT event scripts created a user-readable copy of an sosreport file in ABRT problem directories, and included excerpts of /var/log/messages selected by the user-controlled process name, leading to an information disclosure. The fix for this issue prevents non-privileged users from accessing any crash reports, even reports of crashes of processes owned by those users. Only administrators (the wheel group members) are allowed to access crash reports via the "System" tab in the ABRT GUI, or by running abrt-cli as root (that is, via "sudo abrt-cli" or "su -c abrt-cli").
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-1870 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1083 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1210 -

Information

Published : 2017-06-26 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-1870

Mitre link : CVE-2015-1870

CVE.ORG link : CVE-2015-1870


JSON object : View

Products Affected

redhat

  • automatic_bug_reporting_tool
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor