Bug 1870052 (CVE-2020-24332) - CVE-2020-24332 trousers: tss user can be used to create or corrupt existing files, this could lead to DoS
Summary: CVE-2020-24332 trousers: tss user can be used to create or corrupt existing f...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-24332
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1870053 1877516 1877517 1972198 1972199
Blocks: 1849039
TreeView+ depends on / blocked
 
Reported: 2020-08-19 09:38 UTC by Marian Rehak
Modified: 2023-09-26 17:50 UTC (History)
4 users (show)

Fixed In Version: trousers 0.3.14
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-18 20:34:38 UTC
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2020-08-19 09:38:34 UTC
If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

External Reference:

https://www.openwall.com/lists/oss-security/2020/08/14/1

Comment 1 Marian Rehak 2020-08-19 09:38:57 UTC
Created trousers tracking bugs for this issue:

Affects: fedora-all [bug 1870053]

Comment 3 Marco Benatto 2020-09-09 18:47:45 UTC
Upstream commit for this issue:
https://sourceforge.net/p/trousers/trousers/ci/e74dd1d96753b0538192143adf58d04fcd3b242b/

Comment 4 Marco Benatto 2020-09-09 18:51:20 UTC
When tcsd starts it opens the system.data file, however it doesn't check if it already exists as a symbolic link. An attack can leverage that to force tcsd to overwrite any previous existing file, causing data corruption and possible DoS.

Comment 5 errata-xmlrpc 2021-05-18 13:48:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1627 https://access.redhat.com/errata/RHSA-2021:1627

Comment 6 Product Security DevOps Team 2021-05-18 20:34:38 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-24332


Note You need to log in before you can comment on or make changes to this bug.