ID CVE-2008-1926
Summary Argument injection vulnerability in login (login-utils/login.c) in util-linux-ng 2.14 and earlier makes it easier for remote attackers to hide activities by modifying portions of log events, as demonstrated by appending an "addr=" statement to the login name, aka "audit log injection."
References
Vulnerable Configurations
  • cpe:2.3:a:linux:util-linux:2.13.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:linux:util-linux:2.13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:linux:util-linux:2.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:linux:util-linux:2.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linux:util-linux:2.13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:linux:util-linux:2.13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linux:util-linux:2.14:rc1:*:*:*:*:*:*
    cpe:2.3:a:linux:util-linux:2.14:rc1:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-02-2023 - 02:19)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:22:37.269-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Argument injection vulnerability in login (login-utils/login.c) in util-linux-ng 2.14 and earlier makes it easier for remote attackers to hide activities by modifying portions of log events, as demonstrated by appending an "addr=" statement to the login name, aka "audit log injection."
family unix
id oval:org.mitre.oval:def:9833
status accepted
submitted 2010-07-09T03:56:16-04:00
title Argument injection vulnerability in login (login-utils/login.c) in util-linux-ng 2.14 and earlier makes it easier for remote attackers to hide activities by modifying portions of log events, as demonstrated by appending an "addr=" statement to the login name, aka "audit log injection."
version 29
redhat via4
advisories
  • bugzilla
    id 443925
    title CVE-2008-1926 util-linux: audit log injection via login
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • comment util-linux is earlier than 0:2.13-0.50.el5
        oval oval:com.redhat.rhba:tst:20090070001
      • comment util-linux is signed with Red Hat redhatrelease key
        oval oval:com.redhat.rhba:tst:20090070002
    rhsa
    id RHBA-2009:0070
    released 2009-01-20
    severity Low
    title RHBA-2009:0070: util-linux bug-fix update (Low)
  • bugzilla
    id 443925
    title CVE-2008-1926 util-linux: audit log injection via login
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment util-linux is earlier than 0:2.12a-24.el4
        oval oval:com.redhat.rhsa:tst:20090981001
      • comment util-linux is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20070235002
    rhsa
    id RHSA-2009:0981
    released 2009-05-18
    severity Low
    title RHSA-2009:0981: util-linux security and bug fix update (Low)
rpms
  • util-linux-0:2.13-0.50.el5
  • util-linux-debuginfo-0:2.13-0.50.el5
  • util-linux-0:2.12a-24.el4
  • util-linux-debuginfo-0:2.12a-24.el4
refmap via4
bid 28983
bugtraq 20091112 rPSA-2009-0143-1 util-linux util-linux-extras
confirm
fedora FEDORA-2008-3419
mandriva MDVSA-2008:114
misc http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=blobdiff;f=login-utils/login.c;h=230121316d953c59e7842c1325f6e9f326a37608;hp=aad27794327c60391b5148b367d2c79338fc6ee4;hb=8ccf0b253ac0f4f58d64bc9674de18bff5a88782;hpb=3a4a13b12a8065b0b5354686d2807cce421a9973
sectrack 1022256
secunia
  • 29982
  • 30014
  • 35161
vupen ADV-2008-1392
xf utillinuxng-login-data-manipulation(41987)
statements via4
contributor Mark J Cox
lastmodified 2009-05-18
organization Red Hat
statement Red Hat is aware of this issue affecting Red Hat Enterprise Linux 5 and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-1926 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. This issue has been addressed in Red Hat Enterprise Linux 4 with the following update: https://rhn.redhat.com/errata/RHSA-2009-0981.html
Last major update 13-02-2023 - 02:19
Published 24-04-2008 - 05:05
Last modified 13-02-2023 - 02:19
Back to Top