Product:

Abrt

(Abrt_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2020-01-31 CVE-2011-4088 ABRT might allow attackers to obtain sensitive information from crash reports. Abrt, Fedora, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation N/A
2018-02-09 CVE-2015-1862 The crash reporting feature in Abrt allows local users to gain privileges by leveraging an execve by root after a chroot into a user-specified directory in a namedspaced environment. Abrt 7.0