Bug 1544620 (CVE-2016-5397) - CVE-2016-5397 thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands
Summary: CVE-2016-5397 thrift: Improper file path sanitization in t_go_generator.cc:fo...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-5397
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1544621 1545989 1545990 1703327
Blocks: 1544622
TreeView+ depends on / blocked
 
Reported: 2018-02-13 04:32 UTC by Sam Fowler
Modified: 2021-02-17 00:49 UTC (History)
46 users (show)

Fixed In Version: thrift 0.10.0
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:39:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2669 0 None None None 2018-09-11 07:54:11 UTC
Red Hat Product Errata RHSA-2019:3140 0 None None None 2019-10-17 14:54:42 UTC

Description Sam Fowler 2018-02-13 04:32:53 UTC
Improper validation of the file_path argument in t_go_generator.cc:format_go_output() of the Apache Thrift Go client library can allow an attacker to execute arbitrary commands. 

The file_path parameter is derived from the service name. If an attacker can provide a service name to a framework invoking Thrift, the attacker could craft the name in a way leading to arbitrary commands being executed.

This affects versions before Apache Thrift 0.10.0.


Upstream Advisory:

http://mail-archives.apache.org/mod_mbox/thrift-user/201701.mbox/%3CCANyrgvc3W%3DMJ9S-hMZecPNzxkyfgNmuSgVfW2hdDSz5ke%2BOPhQ%40mail.gmail.com%3E


Upstream Issue:

https://issues.apache.org/jira/browse/THRIFT-3893


Upstream Commit:

https://github.com/apache/thrift/commit/2007783e874d524a46b818598a45078448ecc53e

Comment 1 Sam Fowler 2018-02-13 04:33:31 UTC
Created thrift tracking bugs for this issue:

Affects: epel-all [bug 1544621]

Comment 5 Jason Shepherd 2018-03-27 00:45:23 UTC
Marking openshift-enterprise-3 and openshift-1 as not affected. Thrift is available in the rhel-7-server-ose-3.{4-5}-rpms repository, as a dependency of python-elasticsearch. The python-elasticsearch rpm includes Elasticsearch 2.3.0-1. However the elasticsearch hasn't ben required by the thrift libraries since version 1.8.0. 

This issue was created to track removal of python-thrift dependency from python-elasticsearch rpm:

https://bugzilla.redhat.com/show_bug.cgi?id=1560778

Comment 6 Kunjan Rathod 2018-04-19 00:46:38 UTC
Marking JON-3 as not affected as the Thrift API's has never been used in Cassandra(Shipped with JON) and hence the Thrift server is disabled.

Comment 9 Andrej Nemec 2018-05-09 08:02:52 UTC
Statement:

libthrift is a library used by OpenDaylight which is shipped with Red Hat OpenStack. Whilst the version of the library used contains the vulnerable code it is not used by OpenDaylight and hence not exposed.

JBoss fuse 6.3 ships libthrift via insight-activemq fabric-8 profile, however the vulnerable code is not used by fabric-8 so fuse 6.3 is not affected.

Comment 10 errata-xmlrpc 2018-09-11 07:53:56 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2018:2669 https://access.redhat.com/errata/RHSA-2018:2669

Comment 15 errata-xmlrpc 2019-10-17 14:54:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.4.8

Via RHSA-2019:3140 https://access.redhat.com/errata/RHSA-2019:3140


Note You need to log in before you can comment on or make changes to this bug.