Vulnerabilities > CVE-2013-6412 - Permissions, Privileges, and Access Controls vulnerability in Augeas 1.0.0/1.1.0

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
augeas
CWE-264
nessus

Summary

The transform_save function in transform.c in Augeas 1.0.0 through 1.1.0 does not properly calculate the permission values when the umask contains a "7," which causes world-writable permissions to be used for new files and allows local users to modify the files via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Augeas
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0044.NASL
    descriptionUpdated augeas packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Augeas is a utility for editing configuration. Augeas parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native configuration files. Augeas also uses
    last seen2020-06-01
    modified2020-06-02
    plugin id72045
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72045
    titleCentOS 6 : augeas (CESA-2014:0044)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0044 and 
    # CentOS Errata and Security Advisory 2014:0044 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72045);
      script_version("1.9");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2013-6412");
      script_xref(name:"RHSA", value:"2014:0044");
    
      script_name(english:"CentOS 6 : augeas (CESA-2014:0044)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated augeas packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Augeas is a utility for editing configuration. Augeas parses
    configuration files in their native formats and transforms them into a
    tree. Configuration changes are made by manipulating this tree and
    saving it back into native configuration files. Augeas also uses
    'lenses' as basic building blocks for establishing the mapping from
    files into the Augeas tree and back.
    
    A flaw was found in the way Augeas handled certain umask settings when
    creating new configuration files. This flaw could result in
    configuration files being created as world-writable, allowing
    unprivileged local users to modify their content. (CVE-2013-6412)
    
    This issue was discovered by the Red Hat Security Response Team.
    
    All augeas users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. All running
    applications using augeas must be restarted for the update to take
    effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-January/020110.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?151066a8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected augeas packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-6412");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:augeas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:augeas-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:augeas-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"augeas-1.0.0-5.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"augeas-devel-1.0.0-5.el6_5.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"augeas-libs-1.0.0-5.el6_5.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "augeas / augeas-devel / augeas-libs");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140120_AUGEAS_ON_SL6_X.NASL
    descriptionA flaw was found in the way Augeas handled certain umask settings when creating new configuration files. This flaw could result in configuration files being created as world-writable, allowing unprivileged local users to modify their content. (CVE-2013-6412) All running applications using augeas must be restarted for the update to take effect.
    last seen2020-03-18
    modified2014-01-22
    plugin id72083
    published2014-01-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72083
    titleScientific Linux Security Update : augeas on SL6.x i386/x86_64 (20140120)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-022.NASL
    descriptionUpdated augeas packages fix security vulnerabilities : Multiple flaws were found in the way Augeas handled configuration files when updating them. An application using Augeas to update configuration files in a directory that is writable to by a different user (for example, an application running as root that is updating files in a directory owned by a non-root service user) could have been tricked into overwriting arbitrary files or leaking information via a symbolic link or mount point attack (CVE-2012-0786, CVE-2012-0787). A flaw was found in the way Augeas handled certain umask settings when creating new configuration files. This flaw could result in configuration files being created as world-writable, allowing unprivileged local users to modify their content (CVE-2013-6412).
    last seen2020-06-01
    modified2020-06-02
    plugin id72134
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72134
    titleMandriva Linux Security Advisory : augeas (MDVSA-2014:022)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0044.NASL
    descriptionUpdated augeas packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Augeas is a utility for editing configuration. Augeas parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native configuration files. Augeas also uses
    last seen2020-06-01
    modified2020-06-02
    plugin id72060
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72060
    titleRHEL 6 : augeas (RHSA-2014:0044)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-2445.NASL
    descriptionUpdate to Augeas 1.2.0 : - resolves CVE-2013-6412 - changelog: https://github.com/hercules-team/augeas/blob/master/NE WS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-17
    plugin id73031
    published2014-03-17
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73031
    titleFedora 19 : augeas-1.2.0-1.fc19 (2014-2445)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-2452.NASL
    descriptionUpdate to Augeas 1.2.0 : - resolves CVE-2013-6412 - changelog: https://github.com/hercules-team/augeas/blob/master/NE WS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-17
    plugin id73032
    published2014-03-17
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73032
    titleFedora 20 : augeas-1.2.0-1.fc20 (2014-2452)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-286.NASL
    descriptionA flaw was found in the way Augeas handled certain umask settings when creating new configuration files. This flaw could result in configuration files being created as world-writable, allowing unprivileged local users to modify their content. (CVE-2013-6412)
    last seen2020-06-01
    modified2020-06-02
    plugin id72304
    published2014-02-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72304
    titleAmazon Linux AMI : augeas (ALAS-2014-286)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_AUGEAS-140730.NASL
    descriptionAugeas has been updated to fix a symlink overwrite problem. (CVE-2012-0786 / CVE-2013-6412) Also a bug has been fixed where
    last seen2020-06-05
    modified2014-08-14
    plugin id77196
    published2014-08-14
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77196
    titleSuSE 11.3 Security Update : augeas (SAT Patch Number 9574)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0044.NASL
    descriptionFrom Red Hat Security Advisory 2014:0044 : Updated augeas packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Augeas is a utility for editing configuration. Augeas parses configuration files in their native formats and transforms them into a tree. Configuration changes are made by manipulating this tree and saving it back into native configuration files. Augeas also uses
    last seen2020-06-01
    modified2020-06-02
    plugin id72058
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72058
    titleOracle Linux 6 : augeas (ELSA-2014-0044)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-28.NASL
    descriptionMultiple race conditions were discovered in augeas when saving configuration files which expose it to symlink attacks. Write access to the directory where the configuration file is located is required by the attacker. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82176
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82176
    titleDebian DLA-28-1 : augeas security update

Redhat

advisories
bugzilla
id1034261
titleCVE-2013-6412 augeas: incorrect permissions set on newly created files
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentaugeas-libs is earlier than 0:1.0.0-5.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140044001
        • commentaugeas-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131537002
      • AND
        • commentaugeas-devel is earlier than 0:1.0.0-5.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140044003
        • commentaugeas-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131537004
      • AND
        • commentaugeas is earlier than 0:1.0.0-5.el6_5.1
          ovaloval:com.redhat.rhsa:tst:20140044005
        • commentaugeas is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20131537006
rhsa
idRHSA-2014:0044
released2014-01-20
severityModerate
titleRHSA-2014:0044: augeas security update (Moderate)
rpms
  • augeas-0:1.0.0-5.el6_5.1
  • augeas-debuginfo-0:1.0.0-5.el6_5.1
  • augeas-devel-0:1.0.0-5.el6_5.1
  • augeas-libs-0:1.0.0-5.el6_5.1