Vulnerabilities > CVE-2008-4192 - Link Following vulnerability in Redhat Cman 2.20080629/2.20080801

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
redhat
CWE-59
nessus
exploit available

Summary

The pserver_shutdown function in fence_egenera in cman 2.20080629 and 2.20080801 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/eglog temporary file.

Vulnerable Configurations

Part Description Count
Application
Redhat
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionAdobe Flash Player AVM Verification Logic Array Indexing Code Execution. CVE-2008-4192,CVE-2011-2110. Remote exploit for windows platform
idEDB-ID:19295
last seen2016-02-02
modified2012-06-20
published2012-06-20
reportermetasploit
sourcehttps://www.exploit-db.com/download/19295/
titleAdobe Flash Player AVM Verification Logic Array Indexing Code Execution

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110216_FENCE_ON_SL4_X.NASL
    descriptionInsecure temporary file use flaws were found in fence_egenera, fence_apc, and fence_apc_snmp. A local attacker could use these flaws to overwrite an arbitrary file writable by the victim running those utilities via a symbolic link attack. (CVE-2008-4192, CVE-2008-4579) This update also fixes the following bugs : - fence_apc_snmp now waits for five seconds after fencing to properly get status. (BZ#494587) - The fence_drac5 help output now shows the proper commands. (BZ#498870) - fence_scsi_test.pl now verifies that sg_persist is in the path before running. (BZ#500172) - fence_drac5 is now more consistent with other agents and uses module_name instead of modulename. (BZ#500546) - fence_apc and fence_wti no longer fail with a pexpect exception. (BZ#501890, BZ#504589) - fence_wti no longer issues a traceback when an option is missing. (BZ#508258) - fence_sanbox2 is now able to properly obtain the status after fencing. (BZ#510279) - Fencing no longer fails if fence_wti is used without telnet. (BZ#510335) - fence_scsi get_scsi_devices no longer hangs with various devices. (BZ#545193) - fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682) - Fixed an issue with fence_ilo not rebooting in some implementations. (BZ#576036) - fence_ilo no longer throws exceptions if the user does not have power privileges. (BZ#576178) As well, this update adds the following enhancements : - Support has been added for SSH-enabled RSA II fence devices. (BZ#476161) - The APC fence agent will now work with a non-root account. (BZ#491643)
    last seen2020-06-01
    modified2020-06-02
    plugin id60958
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60958
    titleScientific Linux Security Update : fence on SL4.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9042.NASL
    descriptionThis update includes security fixes for: CVE-2008-4192 CVE-2008-4579 among many other upstream bug fixes. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34482
    published2008-10-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34482
    titleFedora 9 : cman-2.03.08-1.fc9 / gfs2-utils-2.03.08-1.fc9 / rgmanager-2.03.08-1.fc9 (2008-9042)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-875-1.NASL
    descriptionMultiple insecure temporary file handling vulnerabilities were discovered in Red Hat Cluster. A local attacker could exploit these to overwrite arbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552) It was discovered that CMAN did not properly handle malformed configuration files. An attacker could cause a denial of service (via CPU consumption and memory corruption) in a node if the attacker were able to modify the cluster configuration for the node. (CVE-2008-6560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43368
    published2009-12-21
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43368
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 : redhat-cluster, redhat-cluster-suite vulnerabilities (USN-875-1)

Redhat

advisories
  • bugzilla
    id573834
    titleSNMP APC agent returns success with bad IP address
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentcman is earlier than 0:2.0.115-34.el5
            ovaloval:com.redhat.rhba:tst:20100266001
          • commentcman is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20100266002
        • AND
          • commentcman-devel is earlier than 0:2.0.115-34.el5
            ovaloval:com.redhat.rhba:tst:20100266003
          • commentcman-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20100266004
    rhsa
    idRHBA-2010:0266
    released2010-03-29
    severityNone
    titleRHBA-2010:0266: cman bug fix and enhancement update (None)
  • rhsa
    idRHSA-2011:0266
rpms
  • cman-0:2.0.115-34.el5
  • cman-debuginfo-0:2.0.115-34.el5
  • cman-devel-0:2.0.115-34.el5
  • fence-0:1.32.68-5.el4
  • fence-debuginfo-0:1.32.68-5.el4

Statements

contributorTomas Hoger
lastmodified2008-10-17
organizationRed Hat
statementRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-4192 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/