ID CVE-2008-4993
Summary qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
References
Vulnerable Configurations
  • cpe:2.3:a:xen:xen:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:xen:xen:3.2.1:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 29-09-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:20:23.992-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
family unix
id oval:org.mitre.oval:def:9576
status accepted
submitted 2010-07-09T03:56:16-04:00
title qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
version 18
redhat via4
advisories
bugzilla
id 470795
title CVE-2008-4993 xen: insecure temporary file use in qemu-dm.debug
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment xen is earlier than 0:3.0.3-64.el5_2.9
          oval oval:com.redhat.rhsa:tst:20090003001
        • comment xen is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070114002
      • AND
        • comment xen-devel is earlier than 0:3.0.3-64.el5_2.9
          oval oval:com.redhat.rhsa:tst:20090003003
        • comment xen-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070114004
      • AND
        • comment xen-libs is earlier than 0:3.0.3-64.el5_2.9
          oval oval:com.redhat.rhsa:tst:20090003005
        • comment xen-libs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070114006
rhsa
id RHSA-2009:0003
released 2009-01-07
severity Moderate
title RHSA-2009:0003: xen security and bug fix update (Moderate)
rpms
  • xen-0:3.0.3-64.el5_2.9
  • xen-debuginfo-0:3.0.3-64.el5_2.9
  • xen-devel-0:3.0.3-64.el5_2.9
  • xen-libs-0:3.0.3-64.el5_2.9
refmap via4
confirm
mandriva MDVSA-2009:016
mlist [oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire
xf xen-qemudm-symlink(46545)
Last major update 29-09-2017 - 01:32
Published 07-11-2008 - 19:36
Last modified 29-09-2017 - 01:32
Back to Top