Vulnerabilities > CVE-2012-2664 - Credentials Management vulnerability in Redhat SOS 2.218

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
redhat
CWE-255
nessus

Summary

The sosreport utility in the Red Hat sos package before 2.2-29 does not remove the root user password information from the Kickstart configuration file (/root/anaconda-ks.cfg) when creating an archive of debugging information, which might allow attackers to obtain passwords or password hashes.

Vulnerable Configurations

Part Description Count
Application
Redhat
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0958.NASL
    descriptionFrom Red Hat Security Advisory 2012:0958 : An updated sos package that fixes one security issue, several bugs, and adds various enhancements is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id68562
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68562
    titleOracle Linux 6 : sos (ELSA-2012-0958)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_SOS_ON_SL6.NASL
    descriptionThe sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-03-18
    modified2012-08-01
    plugin id61350
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61350
    titleScientific Linux Security Update : sos on SL6.x (20120620)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0958.NASL
    descriptionAn updated sos package that fixes one security issue, several bugs, and adds various enhancements is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id59598
    published2012-06-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59598
    titleRHEL 6 : sos (RHSA-2012:0958)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1121.NASL
    descriptionFrom Red Hat Security Advisory 2013:1121 : An updated sos package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id69159
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69159
    titleOracle Linux 5 : sos (ELSA-2013-1121)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130730_SOS_ON_SL5_X.NASL
    descriptionThe sosreport utility collected the Kickstart configuration file (
    last seen2020-03-18
    modified2013-07-31
    plugin id69167
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69167
    titleScientific Linux Security Update : sos on SL5.x (noarch) (20130730)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0958.NASL
    descriptionAn updated sos package that fixes one security issue, several bugs, and adds various enhancements is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id59933
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59933
    titleCentOS 6 : sos (CESA-2012:0958)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1121.NASL
    descriptionAn updated sos package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id69144
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69144
    titleCentOS 5 : sos (CESA-2013:1121)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1121.NASL
    descriptionAn updated sos package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The sos package contains a set of tools that gather information from system hardware, logs and configuration files. The information can then be used for diagnostic purposes and debugging. The sosreport utility collected the Kickstart configuration file (
    last seen2020-06-01
    modified2020-06-02
    plugin id69162
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69162
    titleRHEL 5 : sos (RHSA-2013:1121)

Redhat

advisories
  • bugzilla
    id826884
    titleCVE-2012-2664 sosreport does not blank root password in anaconda plugin
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentsos is earlier than 0:2.2-29.el6
        ovaloval:com.redhat.rhsa:tst:20120958001
      • commentsos is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20111536002
    rhsa
    idRHSA-2012:0958
    released2012-06-19
    severityLow
    titleRHSA-2012:0958: sos security, bug fix, and enhancement update (Low)
  • bugzilla
    id965807
    titlesosreport does not blankout password in anaconda-ks.cfg and yum.repo
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentsos is earlier than 0:1.7-9.62.el5_9.1
        ovaloval:com.redhat.rhsa:tst:20131121001
      • commentsos is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhba:tst:20141200002
    rhsa
    idRHSA-2013:1121
    released2013-07-30
    severityLow
    titleRHSA-2013:1121: sos security update (Low)
rpms
  • sos-0:2.2-29.el6
  • sos-0:1.7-9.62.el5_9.1