ID CVE-2008-4579
Summary The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
References
Vulnerable Configurations
  • cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*
    cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*
  • cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*
    cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 13-02-2023 - 02:19)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:08:54.249-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
family unix
id oval:org.mitre.oval:def:10799
status accepted
submitted 2010-07-09T03:56:16-04:00
title The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
version 18
redhat via4
advisories
  • rhsa
    id RHSA-2009:1341
  • rhsa
    id RHSA-2011:0266
rpms
  • cman-0:2.0.115-1.el5
  • cman-debuginfo-0:2.0.115-1.el5
  • cman-devel-0:2.0.115-1.el5
  • fence-0:1.32.68-5.el4
  • fence-debuginfo-0:1.32.68-5.el4
refmap via4
bid 31904
confirm https://bugzilla.redhat.com/show_bug.cgi?id=467386
fedora FEDORA-2008-9042
misc http://bugs.gentoo.org/show_bug.cgi?id=240576
mlist [oss-security] 20081013 Re: CVE Request
secunia
  • 32387
  • 32390
  • 36530
  • 43362
ubuntu USN-875-1
vupen ADV-2011-0419
statements via4
contributor Tomas Hoger
lastmodified 2009-09-02
organization Red Hat
statement The Red Hat Security Response Team has rated this issue as having low security impact. This issue is addressed in the cman package for Red Hat Enterprise Linux 5: https://rhn.redhat.com/errata/RHSA-2009-1337.html This issue also affects the fence package in Red Hat Cluster Suite for Enterprise Linux 4AS, a future update may address this flaw: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-4579
Last major update 13-02-2023 - 02:19
Published 15-10-2008 - 20:08
Last modified 13-02-2023 - 02:19
Back to Top