7.8
HIGH
CVE-2015-3151
Abrt-dbus Directory Traversal Vulnerability
Description

Directory traversal vulnerability in abrt-dbus in Automatic Bug Reporting Tool (ABRT) allows local users to read, write to, or change ownership of arbitrary files via unspecified vectors to the (1) NewProblem, (2) GetInfo, (3) SetElement, or (4) DeleteElement method.

INFO

Published Date :

Jan. 14, 2020, 6:15 p.m.

Last Modified :

Feb. 13, 2023, 12:47 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2015-3151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat automatic_bug_reporting_tool
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3151.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-3151 Issue Tracking Third Party Advisory
https://github.com/abrt/abrt/commit/7a47f57975be0d285a2f20758e4572dca6d9cdd3 Patch Third Party Advisory
https://github.com/abrt/abrt/commit/c796c76341ee846cfb897ed645bac211d7d0a932 Patch Third Party Advisory
https://github.com/abrt/abrt/commit/f3c2a6af3455b2882e28570e8a04f1c2d4500d5b Patch Third Party Advisory
https://github.com/abrt/libreport/commit/239c4f7d1f47265526b39ad70106767d00805277 Patch Third Party Advisory
https://github.com/abrt/libreport/commit/54ecf8d017580b495d6501e53ca54e453a73a364 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description Multiple directory traversal flaws were found in the abrt-dbus D-Bus service. A local attacker could use these flaws to read and write arbitrary files as the root user. Directory traversal vulnerability in abrt-dbus in Automatic Bug Reporting Tool (ABRT) allows local users to read, write to, or change ownership of arbitrary files via unspecified vectors to the (1) NewProblem, (2) GetInfo, (3) SetElement, or (4) DeleteElement method.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1083 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3151 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1214451 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Directory traversal vulnerability in abrt-dbus in Automatic Bug Reporting Tool (ABRT) allows local users to read, write to, or change ownership of arbitrary files via unspecified vectors to the (1) NewProblem, (2) GetInfo, (3) SetElement, or (4) DeleteElement method. Multiple directory traversal flaws were found in the abrt-dbus D-Bus service. A local attacker could use these flaws to read and write arbitrary files as the root user.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:N)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1214451 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1083 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3151 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-3151 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-3151 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/abrt/abrt/commit/7a47f57975be0d285a2f20758e4572dca6d9cdd3 No Types Assigned https://github.com/abrt/abrt/commit/7a47f57975be0d285a2f20758e4572dca6d9cdd3 Patch, Third Party Advisory
    Changed Reference Type https://github.com/abrt/abrt/commit/c796c76341ee846cfb897ed645bac211d7d0a932 No Types Assigned https://github.com/abrt/abrt/commit/c796c76341ee846cfb897ed645bac211d7d0a932 Patch, Third Party Advisory
    Changed Reference Type https://github.com/abrt/abrt/commit/f3c2a6af3455b2882e28570e8a04f1c2d4500d5b No Types Assigned https://github.com/abrt/abrt/commit/f3c2a6af3455b2882e28570e8a04f1c2d4500d5b Patch, Third Party Advisory
    Changed Reference Type https://github.com/abrt/libreport/commit/239c4f7d1f47265526b39ad70106767d00805277 No Types Assigned https://github.com/abrt/libreport/commit/239c4f7d1f47265526b39ad70106767d00805277 Patch, Third Party Advisory
    Changed Reference Type https://github.com/abrt/libreport/commit/54ecf8d017580b495d6501e53ca54e453a73a364 No Types Assigned https://github.com/abrt/libreport/commit/54ecf8d017580b495d6501e53ca54e453a73a364 Patch, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:redhat:automatic_bug_reporting_tool:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3151 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability