Vulnerabilities > CVE-2016-4455 - Permissions, Privileges, and Access Controls vulnerability in Redhat products

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
local
low complexity
redhat
CWE-264
nessus

Summary

The Subscription Manager package (aka subscription-manager) before 1.17.7-1 for Candlepin uses weak permissions (755) for subscription-manager cache directories, which allows local users to obtain sensitive information by reading files in the directories.

Vulnerable Configurations

Part Description Count
OS
Redhat
8
Application
Redhat
304

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2592.NASL
    descriptionAn update for subscription-manager, subscription-manager-migration-data, and python-rhsm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform. The subscription-manager-migration-data package provides certificates for migrating a system from the legacy Red Hat Network Classic (RHN) to Red Hat Subscription Management (RHSM). The python-rhsm packages provide a library for communicating with the representational state transfer (REST) interface of a Red Hat Unified Entitlement Platform. The Subscription Management tools use this interface to manage system entitlements, certificates, and access to content. The following packages have been upgraded to a newer upstream version: subscription-manager (1.17.15), python-rhsm (1.17.9), subscription-manager-migration-data (2.0.31). (BZ#1328553, BZ#1328555, BZ# 1328559) Security Fix(es) : * It was found that subscription-manager set weak permissions on files in / var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack. (CVE-2016-4455) Red Hat would like to thank Robert Scheck for reporting this issue. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id94555
    published2016-11-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94555
    titleRHEL 7 : subscription-manager (RHSA-2016:2592)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0698.NASL
    descriptionAn update for subscription-manager, subscription-manager-migration-data, and python-rhsm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform. The subscription-manager-migration-data package provides certificates for migrating a system from the legacy Red Hat Network Classic (RHN) to Red Hat Subscription Management (RHSM). The python-rhsm packages provide a library for communicating with the representational state transfer (REST) interface of a Red Hat Unified Entitlement Platform. The Subscription Management tools use this interface to manage system entitlements, certificates, and access to content. The following packages have been upgraded to a later upstream version: subscription-manager (1.18.10), python-rhsm (1.18.6), subscription-manager-migration-data (2.0.34). (BZ#1383475, BZ#1385446, BZ# 1385382) Security Fix(es) : * It was found that subscription-manager set weak permissions on files in / var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack. (CVE-2016-4455) Red Hat would like to thank Robert Scheck for reporting this issue. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id97882
    published2017-03-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97882
    titleRHEL 6 : subscription-manager (RHSA-2017:0698)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2592.NASL
    descriptionAn update for subscription-manager, subscription-manager-migration-data, and python-rhsm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform. The subscription-manager-migration-data package provides certificates for migrating a system from the legacy Red Hat Network Classic (RHN) to Red Hat Subscription Management (RHSM). The python-rhsm packages provide a library for communicating with the representational state transfer (REST) interface of a Red Hat Unified Entitlement Platform. The Subscription Management tools use this interface to manage system entitlements, certificates, and access to content. The following packages have been upgraded to a newer upstream version: subscription-manager (1.17.15), python-rhsm (1.17.9), subscription-manager-migration-data (2.0.31). (BZ#1328553, BZ#1328555, BZ# 1328559) Security Fix(es) : * It was found that subscription-manager set weak permissions on files in / var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack. (CVE-2016-4455) Red Hat would like to thank Robert Scheck for reporting this issue. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id95338
    published2016-11-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95338
    titleCentOS 7 : python-rhsm / subscription-manager (CESA-2016:2592)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170321_SUBSCRIPTION_MANAGER_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - It was found that subscription-manager set weak permissions on files in /var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack. (CVE-2016-4455)
    last seen2020-03-18
    modified2017-04-06
    plugin id99226
    published2017-04-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99226
    titleScientific Linux Security Update : subscription-manager on SL6.x i386/x86_64 (20170321)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161103_SUBSCRIPTION_MANAGER_ON_SL7_X.NASL
    description* It was found that subscription-manager set weak permissions on files in /var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack. (CVE-2016-4455)
    last seen2020-03-18
    modified2017-01-10
    plugin id96386
    published2017-01-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96386
    titleScientific Linux Security Update : subscription-manager on SL7.x x86_64 (20161103)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1069.NASL
    descriptionAccording to the version of the subscription-manager python-rhsm packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was found that subscription-manager set weak permissions on files in /var/lib/rhsm/, causing an information disclosure. A local, unprivileged user could use this flaw to access sensitive data that could potentially be used in a social engineering attack.(CVE-2016-4455) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99831
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99831
    titleChecks the rpm output for the updated package.

Redhat

advisories
  • bugzilla
    id1372673
    title state for ever
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsubscription-manager-migration-data is earlier than 0:2.0.31-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592001
          • commentsubscription-manager-migration-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592002
        • AND
          • commentpython-rhsm-certificates is earlier than 0:1.17.9-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592003
          • commentpython-rhsm-certificates is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592004
        • AND
          • commentpython-rhsm is earlier than 0:1.17.9-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592005
          • commentpython-rhsm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592006
        • AND
          • commentsubscription-manager-plugin-ostree is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592007
          • commentsubscription-manager-plugin-ostree is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592008
        • AND
          • commentsubscription-manager-initial-setup-addon is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592009
          • commentsubscription-manager-initial-setup-addon is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592010
        • AND
          • commentsubscription-manager-gui is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592011
          • commentsubscription-manager-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788011
        • AND
          • commentsubscription-manager-plugin-container is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592013
          • commentsubscription-manager-plugin-container is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592014
        • AND
          • commentsubscription-manager-migration is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592015
          • commentsubscription-manager-migration is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788015
        • AND
          • commentsubscription-manager is earlier than 0:1.17.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20162592017
          • commentsubscription-manager is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788017
    rhsa
    idRHSA-2016:2592
    released2016-11-03
    severityModerate
    titleRHSA-2016:2592: subscription-manager security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id1417746
    title[it][fr][es_ES][pt_BR] pofilter unchanged test fails for subscription-manager 1.18.X
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpython-rhsm-certificates is earlier than 0:1.18.6-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698001
          • commentpython-rhsm-certificates is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592004
        • AND
          • commentpython-rhsm is earlier than 0:1.18.6-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698003
          • commentpython-rhsm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592006
        • AND
          • commentsubscription-manager-plugin-container is earlier than 0:1.18.10-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698005
          • commentsubscription-manager-plugin-container is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592014
        • AND
          • commentsubscription-manager-firstboot is earlier than 0:1.18.10-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698007
          • commentsubscription-manager-firstboot is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788013
        • AND
          • commentsubscription-manager-migration is earlier than 0:1.18.10-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698009
          • commentsubscription-manager-migration is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788015
        • AND
          • commentsubscription-manager is earlier than 0:1.18.10-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698011
          • commentsubscription-manager is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788017
        • AND
          • commentsubscription-manager-gui is earlier than 0:1.18.10-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698013
          • commentsubscription-manager-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130788011
        • AND
          • commentsubscription-manager-migration-data is earlier than 0:2.0.34-1.el6
            ovaloval:com.redhat.rhsa:tst:20170698015
          • commentsubscription-manager-migration-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162592002
    rhsa
    idRHSA-2017:0698
    released2017-03-21
    severityModerate
    titleRHSA-2017:0698: subscription-manager security, bug fix, and enhancement update (Moderate)
rpms
  • python-rhsm-0:1.17.9-1.el7
  • python-rhsm-certificates-0:1.17.9-1.el7
  • python-rhsm-debuginfo-0:1.17.9-1.el7
  • subscription-manager-0:1.17.15-1.el7
  • subscription-manager-debuginfo-0:1.17.15-1.el7
  • subscription-manager-gui-0:1.17.15-1.el7
  • subscription-manager-initial-setup-addon-0:1.17.15-1.el7
  • subscription-manager-migration-0:1.17.15-1.el7
  • subscription-manager-migration-data-0:2.0.31-1.el7
  • subscription-manager-plugin-container-0:1.17.15-1.el7
  • subscription-manager-plugin-ostree-0:1.17.15-1.el7
  • python-rhsm-0:1.18.6-1.el6
  • python-rhsm-certificates-0:1.18.6-1.el6
  • python-rhsm-debuginfo-0:1.18.6-1.el6
  • subscription-manager-0:1.18.10-1.el6
  • subscription-manager-debuginfo-0:1.18.10-1.el6
  • subscription-manager-firstboot-0:1.18.10-1.el6
  • subscription-manager-gui-0:1.18.10-1.el6
  • subscription-manager-migration-0:1.18.10-1.el6
  • subscription-manager-migration-data-0:2.0.34-1.el6
  • subscription-manager-plugin-container-0:1.18.10-1.el6