6.9
CVSSv2

CVE-2015-1862

Published: 09/02/2018 Updated: 08/03/2018
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 700
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The crash reporting feature in Abrt allows local users to gain privileges by leveraging an execve by root after a chroot into a user-specified directory in a namedspaced environment.

Vulnerable Product Search on Vulmon Subscribe to Product

abrt project abrt

Vendor Advisories

A flaw was found in the way certain ABRT core handlers processed crash reports in a namespaced environment A local, unprivileged user could use this flaw to escalate their privileges on the system ...

Exploits

#define _GNU_SOURCE #include <stdioh> #include <unistdh> #include <stdlibh> #include <fcntlh> #include <signalh> #include <elfh> #include <errh> #include <syslogh> #include <schedh> #include <linux/schedh> #include <sys/typesh> #include <sys/stath> #include <sys/ ...
#include <stdlibh> #include <unistdh> #include <stdboolh> #include <stdioh> #include <signalh> #include <errh> #include <stringh> #include <allocah> #include <limitsh> #include <sys/inotifyh> #include <sys/prctlh> #include <sys/typesh> #include <sys/typesh> # ...
Linux Apport/Abrt local root exploit ...
Fedora abrt race condition exploit It should be noted that it can take a few minutes to win the race condition ...
This Metasploit module attempts to gain root privileges on Fedora systems with a vulnerable version of Automatic Bug Reporting Tool (ABRT) configured as the crash handler A race condition allows local users to change ownership of arbitrary files (CVE-2015-3315) This Metasploit module uses a symlink attack on '/var/tmp/abrt/*/maps' to change the o ...
Various security issues relating to symlink attacks and race conditions with Abrt and Apport are documented here ...