Vulnerabilities > CVE-2008-4579 - Link Following vulnerability in Gentoo Cman and Fence

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.

Vulnerable Configurations

Part Description Count
Application
Gentoo
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1341.NASL
    descriptionUpdated cman packages that fix several security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. The Cluster Manager (cman) utility provides services for managing a Linux cluster. Multiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552) Bug fixes : * a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024. * the output of the group_tool dump subcommands were NULL padded. * using device=
    last seen2020-06-01
    modified2020-06-02
    plugin id63894
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63894
    titleRHEL 5 : cman (RHSA-2009:1341)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1341. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63894);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2008-4579", "CVE-2008-6552");
      script_bugtraq_id(31904, 32179);
      script_xref(name:"RHSA", value:"2009:1341");
    
      script_name(english:"RHEL 5 : cman (RHSA-2009:1341)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated cman packages that fix several security issues, various bugs,
    and add enhancements are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having low security impact by the Red
    Hat Security Response Team.
    
    The Cluster Manager (cman) utility provides services for managing a
    Linux cluster.
    
    Multiple insecure temporary file use flaws were found in
    fence_apc_snmp and ccs_tool. A local attacker could use these flaws to
    overwrite an arbitrary file writable by a victim running those
    utilities (typically root) with the output of the utilities via a
    symbolic link attack. (CVE-2008-4579, CVE-2008-6552)
    
    Bug fixes :
    
    * a buffer could overflow if cluster.conf had more than 52 entries per
    block inside the <cman> block. The limit is now 1024.
    
    * the output of the group_tool dump subcommands were NULL padded.
    
    * using device='' instead of label='' no longer causes qdiskd to
    incorrectly exit.
    
    * the IPMI fencing agent has been modified to time out after 10
    seconds. It is also now possible to specify a different timeout value
    with the '-t' option.
    
    * the IPMI fencing agent now allows punctuation in passwords.
    
    * quickly starting and stopping the cman service no longer causes the
    cluster membership to become inconsistent across the cluster.
    
    * an issue with lock syncing caused 'receive_own from' errors to be
    logged to '/var/log/messages'.
    
    * an issue which caused gfs_controld to segfault when mounting
    hundreds of file systems has been fixed.
    
    * the LPAR fencing agent now properly reports status when an LPAR is
    in Open Firmware mode.
    
    * the LPAR fencing agent now works properly with systems using the
    Integrated Virtualization Manager (IVM).
    
    * the APC SNMP fencing agent now properly recognizes outletStatusOn
    and outletStatusOff return codes from the SNMP agent.
    
    * the WTI fencing agent can now connect to fencing devices with no
    password.
    
    * the rps-10 fencing agent now properly performs a reboot when run
    with no options.
    
    * the IPMI fencing agent now supports different cipher types with the
    '-C' option.
    
    * qdisk now properly scans devices and partitions.
    
    * cman now checks to see if a new node has state to prevent killing
    the first node during cluster setup.
    
    * 'service qdiskd start' now works properly.
    
    * the McData fence agent now works properly with the McData Sphereon
    4500 Fabric Switch.
    
    * the Egenera fence agent can now specify an SSH login name.
    
    * the APC fence agent now works with non-admin accounts when using the
    3.5.x firmware.
    
    * fence_xvmd now tries two methods to reboot a virtual machine.
    
    * connections to OpenAIS are now allowed from unprivileged CPG clients
    with the user and group of 'ais'.
    
    * groupd no longer allows the default fence domain to be '0', which
    previously caused rgmanager to hang. Now, rgmanager no longer hangs.
    
    * the RSA fence agent now supports SSH enabled RSA II devices.
    
    * the DRAC fence agent now works with the Integrated Dell Remote
    Access Controller (iDRAC) on Dell PowerEdge M600 blade servers.
    
    * fixed a memory leak in cman.
    
    * qdisk now displays a warning if more than one label is found with
    the same name.
    
    * the DRAC5 fencing agent now shows proper usage instructions for the
    '-D' option.
    
    * cman no longer uses the wrong node name when getnameinfo() fails.
    
    * the SCSI fence agent now verifies that sg_persist is installed.
    
    * the DRAC5 fencing agent now properly handles modulename.
    
    * QDisk now logs warning messages if it appears its I/O to shared
    storage is hung.
    
    * fence_apc no longer fails with a pexpect exception.
    
    * removing a node from the cluster using 'cman_tool leave remove' now
    properly reduces the expected_votes and quorum.
    
    * a semaphore leak in cman has been fixed.
    
    * 'cman_tool nodes -F name' no longer segfaults when a node is out of
    membership.
    
    Enhancements :
    
    * support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124
    and MDS 9134 SAN switches, the virsh fencing agent, and broadcast
    communication with cman.
    
    * fence_scsi limitations added to fence_scsi man page.
    
    Users of cman are advised to upgrade to these updated packages, which
    resolve these issues and add these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-4579"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-6552"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:1341"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cman and / or cman-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(59);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cman-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:1341";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"cman-2.0.115-1.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"cman-2.0.115-1.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"cman-2.0.115-1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"cman-devel-2.0.115-1.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cman / cman-devel");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110216_FENCE_ON_SL4_X.NASL
    descriptionInsecure temporary file use flaws were found in fence_egenera, fence_apc, and fence_apc_snmp. A local attacker could use these flaws to overwrite an arbitrary file writable by the victim running those utilities via a symbolic link attack. (CVE-2008-4192, CVE-2008-4579) This update also fixes the following bugs : - fence_apc_snmp now waits for five seconds after fencing to properly get status. (BZ#494587) - The fence_drac5 help output now shows the proper commands. (BZ#498870) - fence_scsi_test.pl now verifies that sg_persist is in the path before running. (BZ#500172) - fence_drac5 is now more consistent with other agents and uses module_name instead of modulename. (BZ#500546) - fence_apc and fence_wti no longer fail with a pexpect exception. (BZ#501890, BZ#504589) - fence_wti no longer issues a traceback when an option is missing. (BZ#508258) - fence_sanbox2 is now able to properly obtain the status after fencing. (BZ#510279) - Fencing no longer fails if fence_wti is used without telnet. (BZ#510335) - fence_scsi get_scsi_devices no longer hangs with various devices. (BZ#545193) - fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682) - Fixed an issue with fence_ilo not rebooting in some implementations. (BZ#576036) - fence_ilo no longer throws exceptions if the user does not have power privileges. (BZ#576178) As well, this update adds the following enhancements : - Support has been added for SSH-enabled RSA II fence devices. (BZ#476161) - The APC fence agent will now work with a non-root account. (BZ#491643)
    last seen2020-06-01
    modified2020-06-02
    plugin id60958
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60958
    titleScientific Linux Security Update : fence on SL4.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9042.NASL
    descriptionThis update includes security fixes for: CVE-2008-4192 CVE-2008-4579 among many other upstream bug fixes. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34482
    published2008-10-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34482
    titleFedora 9 : cman-2.03.08-1.fc9 / gfs2-utils-2.03.08-1.fc9 / rgmanager-2.03.08-1.fc9 (2008-9042)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201009-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201009-09 (fence: Multiple symlink vulnerabilities) The fence_apc, fence_apc_snmp (CVE-2008-4579) and fence_manual (CVE-2008-4580) programs contain symlink vulnerabilities. Impact : These vulnerabilities may allow arbitrary files to be overwritten with root privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id49732
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49732
    titleGLSA-201009-09 : fence: Multiple symlink vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-875-1.NASL
    descriptionMultiple insecure temporary file handling vulnerabilities were discovered in Red Hat Cluster. A local attacker could exploit these to overwrite arbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552) It was discovered that CMAN did not properly handle malformed configuration files. An attacker could cause a denial of service (via CPU consumption and memory corruption) in a node if the attacker were able to modify the cluster configuration for the node. (CVE-2008-6560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43368
    published2009-12-21
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43368
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 : redhat-cluster, redhat-cluster-suite vulnerabilities (USN-875-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090902_CMAN_ON_SL5_X.NASL
    descriptionMultiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552) Bug fixes : - a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024. - the output of the group_tool dump subcommands were NULL padded. - using device=
    last seen2020-06-01
    modified2020-06-02
    plugin id60650
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60650
    titleScientific Linux Security Update : cman on SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1341.NASL
    descriptionUpdated cman packages that fix several security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. The Cluster Manager (cman) utility provides services for managing a Linux cluster. Multiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552) Bug fixes : * a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024. * the output of the group_tool dump subcommands were NULL padded. * using device=
    last seen2020-06-01
    modified2020-06-02
    plugin id43788
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43788
    titleCentOS 5 : cman (CESA-2009:1341)

Oval

accepted2013-04-29T04:08:54.249-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
familyunix
idoval:org.mitre.oval:def:10799
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
version18

Redhat

advisories
  • rhsa
    idRHSA-2009:1341
  • rhsa
    idRHSA-2011:0266
rpms
  • cman-0:2.0.115-1.el5
  • cman-debuginfo-0:2.0.115-1.el5
  • cman-devel-0:2.0.115-1.el5
  • fence-0:1.32.68-5.el4
  • fence-debuginfo-0:1.32.68-5.el4

Statements

contributorTomas Hoger
lastmodified2009-09-02
organizationRed Hat
statementThe Red Hat Security Response Team has rated this issue as having low security impact. This issue is addressed in the cman package for Red Hat Enterprise Linux 5: https://rhn.redhat.com/errata/RHSA-2009-1337.html This issue also affects the fence package in Red Hat Cluster Suite for Enterprise Linux 4AS, a future update may address this flaw: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-4579