7.8
HIGH
CVE-2015-1869
Apache Bug Reporting Tool (ABRT) Local Privilege Escalation Vulnerability
Description

The default event handling scripts in Automatic Bug Reporting Tool (ABRT) allow local users to gain privileges as demonstrated by a symlink attack on a var_log_messages file.

INFO

Published Date :

Jan. 14, 2020, 6:15 p.m.

Last Modified :

Feb. 13, 2023, 12:47 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2015-1869 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat automatic_bug_reporting_tool
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1869.

URL Resource
http://www.openwall.com/lists/oss-security/2015/04/17/5 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1212861 Issue Tracking Third Party Advisory
https://github.com/abrt/abrt/commit/3287aa12eb205cff95cdd00d6d6c5c9a4f8f0eca Patch Third Party Advisory
https://github.com/abrt/abrt/commit/7417505e1d93cc95ec648b74e3c801bc67aacb9f Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1869 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1869 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that the default event handling scripts installed by ABRT did not handle symbolic links correctly. A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges. The default event handling scripts in Automatic Bug Reporting Tool (ABRT) allow local users to gain privileges as demonstrated by a symlink attack on a var_log_messages file.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1083 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1210 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-1869 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The default event handling scripts in Automatic Bug Reporting Tool (ABRT) allow local users to gain privileges as demonstrated by a symlink attack on a var_log_messages file. It was discovered that the default event handling scripts installed by ABRT did not handle symbolic links correctly. A local attacker with write access to an ABRT problem directory could use this flaw to escalate their privileges.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1210 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1083 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-1869 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/17/5 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/17/5 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1212861 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1212861 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/abrt/abrt/commit/3287aa12eb205cff95cdd00d6d6c5c9a4f8f0eca No Types Assigned https://github.com/abrt/abrt/commit/3287aa12eb205cff95cdd00d6d6c5c9a4f8f0eca Patch, Third Party Advisory
    Changed Reference Type https://github.com/abrt/abrt/commit/7417505e1d93cc95ec648b74e3c801bc67aacb9f No Types Assigned https://github.com/abrt/abrt/commit/7417505e1d93cc95ec648b74e3c801bc67aacb9f Patch, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:redhat:automatic_bug_reporting_tool:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1869 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1869 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability