ID CVE-2008-4192
Summary The pserver_shutdown function in fence_egenera in cman 2.20080629 and 2.20080801 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/eglog temporary file.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:cman:2.20080629:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:cman:2.20080629:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:cman:2.20080801:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:cman:2.20080801:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 08-08-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 573834
    title SNMP APC agent returns success with bad IP address
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment cman is earlier than 0:2.0.115-34.el5
            oval oval:com.redhat.rhba:tst:20100266001
          • comment cman is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20100266002
        • AND
          • comment cman-devel is earlier than 0:2.0.115-34.el5
            oval oval:com.redhat.rhba:tst:20100266003
          • comment cman-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20100266004
    rhsa
    id RHBA-2010:0266
    released 2010-03-30
    severity Low
    title RHBA-2010:0266: cman bug fix and enhancement update (Low)
  • rhsa
    id RHSA-2011:0266
rpms
  • cman-0:2.0.115-34.el5
  • cman-debuginfo-0:2.0.115-34.el5
  • cman-devel-0:2.0.115-34.el5
  • fence-0:1.32.68-5.el4
  • fence-debuginfo-0:1.32.68-5.el4
refmap via4
bid 30898
confirm
fedora FEDORA-2008-9042
misc http://uvw.ru/report.lenny.txt
mlist
  • [oss-security] 20080918 CVE Request (openswan, emacspeak, cman)
  • [oss-security] 20080923 Re: CVE Request (openswan, emacspeak, cman)
  • [oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire
secunia
  • 31887
  • 32387
  • 32390
  • 43362
ubuntu USN-875-1
vupen ADV-2011-0419
xf cman-fenceegenera-symlink(44845)
statements via4
contributor Tomas Hoger
lastmodified 2008-10-17
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-4192 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/
Last major update 08-08-2017 - 01:32
Published 29-09-2008 - 17:17
Last modified 08-08-2017 - 01:32
Back to Top