Vulnerabilities > CVE-2014-8119 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
fedoraproject
redhat
netcf-project
CWE-20
nessus

Summary

The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1249-1.NASL
    descriptionThis update fixes an untrusted argument escaping problem (CVE-2014-8119) : - new API - aug_escape_name() - which can be used to escape untrusted inputs before using them as part of path expressions - aug_match() is changed to return properly escaped output Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84874
    published2015-07-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84874
    titleSUSE SLED12 / SLES12 Security Update : augeas (SUSE-SU-2015:1249-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1792-1.NASL
    descriptionThis update fixes an untrusted argument escaping problem (CVE-2014-8119) : - new API - aug_escape_name() - which can be used to escape untrusted inputs before using them as part of path expressions - aug_match() is changed to return properly escaped output Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86540
    published2015-10-22
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86540
    titleSUSE SLED11 / SLES11 Security Update : augeas (SUSE-SU-2015:1792-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-5910.NASL
    descriptionSecurity fix for CVE-2014-8119, as well as adding a few other minor bugfixes and enhancements (support for multiple IPv4 addresses, simultaneous static & dhcp for IPv4) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-11
    plugin id83311
    published2015-05-11
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83311
    titleFedora 20 : netcf-0.2.8-1.fc20 (2015-5910)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151119_NETCF_ON_SL7_X.NASL
    descriptionA denial of service flaw was found in netcf. A specially crafted interface name could cause an application using netcf (such as the libvirt daemon) to crash. (CVE-2014-8119) The netcf packages have been upgraded to upstream version 0.2.8, which provides a number of bug fixes and enhancements over the previous version.
    last seen2020-03-18
    modified2015-12-22
    plugin id87563
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87563
    titleScientific Linux Security Update : netcf on SL7.x x86_64 (20151119)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-5885.NASL
    descriptionSecurity fix for CVE-2014-8119, as well as adding a few other minor bugfixes and enhancements (support for multiple IPv4 addresses, simultaneous static & dhcp for IPv4) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-04-30
    plugin id83149
    published2015-04-30
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83149
    titleFedora 22 : netcf-0.2.8-1.fc22 (2015-5885)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2248.NASL
    descriptionUpdated netcf packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The netcf packages contain a library for modifying the network configuration of a system. Network configuration is expressed in a platform-independent XML format, which netcf translates into changes to the system
    last seen2020-06-01
    modified2020-06-02
    plugin id87147
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87147
    titleCentOS 7 : netcf (CESA-2015:2248)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2248.NASL
    descriptionFrom Red Hat Security Advisory 2015:2248 : Updated netcf packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The netcf packages contain a library for modifying the network configuration of a system. Network configuration is expressed in a platform-independent XML format, which netcf translates into changes to the system
    last seen2020-06-01
    modified2020-06-02
    plugin id87033
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87033
    titleOracle Linux 7 : netcf (ELSA-2015-2248)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2248.NASL
    descriptionUpdated netcf packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The netcf packages contain a library for modifying the network configuration of a system. Network configuration is expressed in a platform-independent XML format, which netcf translates into changes to the system
    last seen2020-06-01
    modified2020-06-02
    plugin id86979
    published2015-11-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86979
    titleRHEL 7 : netcf (RHSA-2015:2248)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0653-1.NASL
    descriptionThis update for augeas fixes the following issues: Security issues fixed : - CVE-2017-7555: Fix a memory corruption bug could have lead to arbitrary code execution by passing crafted strings that would be mis-handled by parse_name() (bsc#1054171). - CVE-2014-8119: Fix improper handling of escaped strings leading to memory corruption (bsc#925225). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id107291
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107291
    titleSUSE SLES11 Security Update : augeas (SUSE-SU-2018:0653-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-5872.NASL
    descriptionSecurity fix for CVE-2014-8119, as well as adding a few other minor bugfixes and enhancements (support for multiple IPv4 addresses, simultaneous static & dhcp for IPv4) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-11
    plugin id83310
    published2015-05-11
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83310
    titleFedora 21 : netcf-0.2.8-1.fc21 (2015-5872)

Redhat

advisories
  • bugzilla
    id1208897
    titleBad parsing of network-scripts/ifcfg-xxxx files.
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentnetcf-libs is earlier than 0:0.2.4-3.el6
            ovaloval:com.redhat.rhba:tst:20151307001
          • commentnetcf-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307002
        • AND
          • commentnetcf-devel is earlier than 0:0.2.4-3.el6
            ovaloval:com.redhat.rhba:tst:20151307003
          • commentnetcf-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307004
        • AND
          • commentnetcf is earlier than 0:0.2.4-3.el6
            ovaloval:com.redhat.rhba:tst:20151307005
          • commentnetcf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307006
    rhsa
    idRHBA-2015:1307
    released2015-07-20
    severityNone
    titleRHBA-2015:1307: netcf bug fix update (None)
  • bugzilla
    id1206680
    titlerebase netcf for RHEL7.2
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentnetcf-devel is earlier than 0:0.2.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20152248001
          • commentnetcf-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307004
        • AND
          • commentnetcf is earlier than 0:0.2.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20152248003
          • commentnetcf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307006
        • AND
          • commentnetcf-libs is earlier than 0:0.2.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20152248005
          • commentnetcf-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151307002
    rhsa
    idRHSA-2015:2248
    released2015-11-19
    severityModerate
    titleRHSA-2015:2248: netcf security, bug fix, and enhancement update (Moderate)
rpms
  • netcf-0:0.2.4-3.el6
  • netcf-debuginfo-0:0.2.4-3.el6
  • netcf-devel-0:0.2.4-3.el6
  • netcf-libs-0:0.2.4-3.el6
  • netcf-0:0.2.8-1.el7
  • netcf-debuginfo-0:0.2.8-1.el7
  • netcf-devel-0:0.2.8-1.el7
  • netcf-libs-0:0.2.8-1.el7