Vulnerability Name:

CVE-2015-3245 (CCN-105022)

Assigned:2015-07-23
Published:2015-07-23
Updated:2023-02-13
Summary:Incomplete blacklist vulnerability in the chfn function in libuser before 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper program in the usermode package, allows local users to cause a denial of service (/etc/passwd corruption) via a newline character in the GECOS field.
CVSS v3 Severity:4.7 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
3.8 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
1.7 Low (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-138
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2015-3245

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BugTraq Mailing List, Thu, 23 Jul 2015 10:28:11 -0700
Qualys Security Advisory - CVE-2015-3245 userhelper - CVE-2015-3246 libuser

Source: CCN
Type: IBM Security Bulletin T1022604
Vulnerabilities in libuser affect PowerKVM (CVE-2015-3245 and CVE-2015-3246)

Source: CCN
Type: IBM Security Bulletin N1020961
Vulnerabilities in libuser affect Power Hardware Management Console (CVE-2015-3245 CVE-2015-3246)

Source: CCN
Type: IBM Security Bulletin S1005336
libuser vulnerabilities affect IBM Storwize V7000 Unified (CVE-2015-3245 and CVE-2015-3246)

Source: CCN
Type: IBM Security Bulletin S1005337
libuser vulnerabilities affect IBM SONAS (CVE-2015-3245 and CVE-2015-3246)

Source: CCN
Type: IBM Security Bulletin 1964539
Vulnerabilities in libuser affect IBM Security Network Protection (CVE-2015-3245, CVE-2015-3246)

Source: CCN
Type: IBM Security Bulletin 1965746
Security vulnerabilities in libuser affect IBM Netezza Host Management (CVE-2015-3246 and CVE-2015-3245)

Source: CCN
Type: IBM Security Bulletin 1966274
Multiple vulnerabilities in NTP, Hivex, glibc, libuser, BIND affect IBM SmartCloud Provisioning for IBM Software Virtual Appliance

Source: CCN
Type: IBM Security Bulletin 1966429
Vulnerabilities in Open Source libuser affect IBM Security Guardium (CVE-2015-3246, CVE-2015-3245)

Source: CCN
Type: BID-76021
libuser CVE-2015-3245 Local Denial of Service Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
libuser-cve20153245-dos(105022)

Source: CCN
Type: fedora HOSTED Web site
libuser

Source: CCN
Type: Packet Storm Security [07-23-2015]
Qualys Security Advisory - userhelper / libuser

Source: CCN
Type: Packet Storm Security [05-13-2018]
Libuser roothelper Privilege Escalation

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [07-27-2015]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [05-16-2018]

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Exploit
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-3245

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libuser_project:libuser:0.61:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:smartcloud_provisioning:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:smartcloud_provisioning:2.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_network_protection_firmware:5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:puredata_system:1.0.0:*:*:*:analytics:*:*:*
  • OR cpe:/o:ibm:security_network_protection_firmware:5.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:smartcloud_provisioning:2.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:smartcloud_provisioning:2.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:storwize_v7000_unified_software:1.5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 16.04 LTS (xenial) - low.
    2015-08-11
    oval:com.ubuntu.disco:def:201532450000000
    V
    CVE-2015-3245 on Ubuntu 19.04 (disco) - low.
    2015-08-11
    oval:com.ubuntu.cosmic:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 18.10 (cosmic) - low.
    2015-08-11
    oval:com.ubuntu.cosmic:def:201532450000000
    V
    CVE-2015-3245 on Ubuntu 18.10 (cosmic) - low.
    2015-08-11
    oval:com.ubuntu.precise:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 12.04 LTS (precise) - low.
    2015-08-11
    oval:com.ubuntu.bionic:def:201532450000000
    V
    CVE-2015-3245 on Ubuntu 18.04 LTS (bionic) - low.
    2015-08-11
    oval:com.ubuntu.artful:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 17.10 (artful) - low.
    2015-08-11
    oval:com.ubuntu.trusty:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 14.04 LTS (trusty) - low.
    2015-08-11
    oval:com.ubuntu.xenial:def:201532450000000
    V
    CVE-2015-3245 on Ubuntu 16.04 LTS (xenial) - low.
    2015-08-11
    oval:com.ubuntu.bionic:def:20153245000
    V
    CVE-2015-3245 on Ubuntu 18.04 LTS (bionic) - low.
    2015-08-11
    oval:com.redhat.rhsa:def:20151482
    P
    RHSA-2015:1482: libuser security update (Important)
    2015-07-23
    oval:com.redhat.rhsa:def:20151483
    P
    RHSA-2015:1483: libuser security update (Important)
    2015-07-23
    BACK
    libuser_project libuser 0.61
    ibm smartcloud provisioning 2.1
    ibm smartcloud provisioning 2.1.0.1
    ibm security network protection firmware 5.3
    ibm puredata system 1.0.0
    ibm security network protection firmware 5.2.0
    ibm smartcloud provisioning 2.1.0.2
    ibm smartcloud provisioning 2.1.0.3
    ibm powerkvm 2.1
    ibm storwize v7000 unified software 1.5.2.1
    ibm security guardium 10