Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-4579
Vulnerability from cvelistv5
Published
2008-10-15 20:00
Modified
2024-08-07 10:24
Severity ?
EPSS score ?
Summary
The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:24:19.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=240576" }, { "name": "RHSA-2009:1341", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1341.html" }, { "name": "32390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32390" }, { "name": "32387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32387" }, { "name": "oval:org.mitre.oval:def:10799", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799" }, { "name": "ADV-2011-0419", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0419" }, { "name": "USN-875-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-875-1" }, { "name": "31904", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31904" }, { "name": "[oss-security] 20081013 Re: CVE Request", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/13/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "name": "36530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36530" }, { "name": "FEDORA-2008-9042", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html" }, { "name": "43362", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43362" }, { "name": "RHSA-2011:0266", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0266.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=240576" }, { "name": "RHSA-2009:1341", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1341.html" }, { "name": "32390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32390" }, { "name": "32387", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32387" }, { "name": "oval:org.mitre.oval:def:10799", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799" }, { "name": "ADV-2011-0419", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0419" }, { "name": "USN-875-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-875-1" }, { "name": "31904", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31904" }, { "name": "[oss-security] 20081013 Re: CVE Request", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/13/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "name": "36530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36530" }, { "name": "FEDORA-2008-9042", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html" }, { "name": "43362", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43362" }, { "name": "RHSA-2011:0266", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0266.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-4579", "datePublished": "2008-10-15T20:00:00", "dateReserved": "2008-10-15T00:00:00", "dateUpdated": "2024-08-07T10:24:19.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-4579\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-10-15T20:08:02.730\",\"lastModified\":\"2024-11-21T00:52:01.297\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.\"},{\"lang\":\"es\",\"value\":\"Los programas (1) fence_apc y (2) fence_apc_snmp,como se utilizan en (a) fence 2.02.00-r1 y posiblemente (b) cman, cuando se ejecutan en modo verbose, permiten a usuarios locales a\u00f1adir a archivos de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos al archivo temporal apclog.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":1.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3CBF73-99E7-4562-AA18-19EA3D9AF2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9BCDBC-4566-417D-AEB6-B1377519648A\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=240576\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32387\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32390\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36530\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43362\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/13/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1341.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0266.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/31904\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-875-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0419\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=467386\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=240576\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32387\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32390\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36530\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43362\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/13/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1341.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0266.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-875-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0419\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=467386\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"The Red Hat Security Response Team has rated this issue as having low security\\nimpact.\\n\\nThis issue is addressed in the cman package for Red Hat Enterprise Linux 5:\\nhttps://rhn.redhat.com/errata/RHSA-2009-1337.html\\n\\nThis issue also affects the fence package in Red Hat Cluster Suite for Enterprise Linux 4AS, a future update may address this flaw:\\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-4579\",\"lastModified\":\"2009-09-02T00:00:00\"}]}}" } }
rhsa-2009_1341
Vulnerability from csaf_redhat
Published
2009-09-02 08:00
Modified
2024-11-22 02:44
Summary
Red Hat Security Advisory: cman security, bug fix, and enhancement update
Notes
Topic
Updated cman packages that fix several security issues, various bugs, and
add enhancements are now available for Red Hat Enterprise Linux 5.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The Cluster Manager (cman) utility provides services for managing a Linux
cluster.
Multiple insecure temporary file use flaws were found in fence_apc_snmp and
ccs_tool. A local attacker could use these flaws to overwrite an arbitrary
file writable by a victim running those utilities (typically root) with
the output of the utilities via a symbolic link attack. (CVE-2008-4579,
CVE-2008-6552)
Bug fixes:
* a buffer could overflow if cluster.conf had more than 52 entries per
block inside the <cman> block. The limit is now 1024.
* the output of the group_tool dump subcommands were NULL padded.
* using device="" instead of label="" no longer causes qdiskd to
incorrectly exit.
* the IPMI fencing agent has been modified to time out after 10 seconds. It
is also now possible to specify a different timeout value with the '-t'
option.
* the IPMI fencing agent now allows punctuation in passwords.
* quickly starting and stopping the cman service no longer causes the
cluster membership to become inconsistent across the cluster.
* an issue with lock syncing caused 'receive_own from' errors to be logged
to '/var/log/messages'.
* an issue which caused gfs_controld to segfault when mounting hundreds of
file systems has been fixed.
* the LPAR fencing agent now properly reports status when an LPAR is in
Open Firmware mode.
* the LPAR fencing agent now works properly with systems using the
Integrated Virtualization Manager (IVM).
* the APC SNMP fencing agent now properly recognizes outletStatusOn and
outletStatusOff return codes from the SNMP agent.
* the WTI fencing agent can now connect to fencing devices with no
password.
* the rps-10 fencing agent now properly performs a reboot when run with no
options.
* the IPMI fencing agent now supports different cipher types with the '-C'
option.
* qdisk now properly scans devices and partitions.
* cman now checks to see if a new node has state to prevent killing the
first node during cluster setup.
* 'service qdiskd start' now works properly.
* the McData fence agent now works properly with the McData Sphereon 4500
Fabric Switch.
* the Egenera fence agent can now specify an SSH login name.
* the APC fence agent now works with non-admin accounts when using the
3.5.x firmware.
* fence_xvmd now tries two methods to reboot a virtual machine.
* connections to OpenAIS are now allowed from unprivileged CPG clients with
the user and group of 'ais'.
* groupd no longer allows the default fence domain to be '0', which
previously caused rgmanager to hang. Now, rgmanager no longer hangs.
* the RSA fence agent now supports SSH enabled RSA II devices.
* the DRAC fence agent now works with the Integrated Dell Remote Access
Controller (iDRAC) on Dell PowerEdge M600 blade servers.
* fixed a memory leak in cman.
* qdisk now displays a warning if more than one label is found with the
same name.
* the DRAC5 fencing agent now shows proper usage instructions for the '-D'
option.
* cman no longer uses the wrong node name when getnameinfo() fails.
* the SCSI fence agent now verifies that sg_persist is installed.
* the DRAC5 fencing agent now properly handles modulename.
* QDisk now logs warning messages if it appears its I/O to shared storage
is hung.
* fence_apc no longer fails with a pexpect exception.
* removing a node from the cluster using 'cman_tool leave remove' now
properly reduces the expected_votes and quorum.
* a semaphore leak in cman has been fixed.
* 'cman_tool nodes -F name' no longer segfaults when a node is out of
membership.
Enhancements:
* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and
MDS 9134 SAN switches, the virsh fencing agent, and broadcast communication
with cman.
* fence_scsi limitations added to fence_scsi man page.
Users of cman are advised to upgrade to these updated packages, which
resolve these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cman packages that fix several security issues, various bugs, and\nadd enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nBug fixes:\n\n* a buffer could overflow if cluster.conf had more than 52 entries per\nblock inside the \u003ccman\u003e block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device=\"\" instead of label=\"\" no longer causes qdiskd to\nincorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10 seconds. It\nis also now possible to specify a different timeout value with the \u0027-t\u0027\noption.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the\ncluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused \u0027receive_own from\u0027 errors to be logged\nto \u0027/var/log/messages\u0027.\n\n* an issue which caused gfs_controld to segfault when mounting hundreds of\nfile systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is in\nOpen Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the\nIntegrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn and\noutletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no\npassword.\n\n* the rps-10 fencing agent now properly performs a reboot when run with no\noptions.\n\n* the IPMI fencing agent now supports different cipher types with the \u0027-C\u0027\noption.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing the\nfirst node during cluster setup.\n\n* \u0027service qdiskd start\u0027 now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon 4500\nFabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the\n3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients with\nthe user and group of \u0027ais\u0027.\n\n* groupd no longer allows the default fence domain to be \u00270\u0027, which\npreviously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote Access\nController (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with the\nsame name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the \u0027-D\u0027\noption.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared storage\nis hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using \u0027cman_tool leave remove\u0027 now\nproperly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* \u0027cman_tool nodes -F name\u0027 no longer segfaults when a node is out of\nmembership.\n\nEnhancements:\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and\nMDS 9134 SAN switches, the virsh fencing agent, and broadcast communication\nwith cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1341", "url": "https://access.redhat.com/errata/RHSA-2009:1341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "276541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=276541" }, { "category": "external", "summary": "322291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=322291" }, { "category": "external", "summary": "447497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447497" }, { "category": "external", "summary": "447964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447964" }, { "category": "external", "summary": "467386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "category": "external", "summary": "468966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468966" }, { "category": "external", "summary": "472460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472460" }, { "category": "external", "summary": "472786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472786" }, { "category": "external", "summary": "473961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473961" }, { "category": "external", "summary": "474163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474163" }, { "category": "external", "summary": "480178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480178" }, { "category": "external", "summary": "480401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480401" }, { "category": "external", "summary": "480836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480836" }, { "category": "external", "summary": "481566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481566" }, { "category": "external", "summary": "481664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481664" }, { "category": "external", "summary": "484095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484095" }, { "category": "external", "summary": "484956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484956" }, { "category": "external", "summary": "485026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485026" }, { "category": "external", "summary": "485199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485199" }, { "category": "external", "summary": "485469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485469" }, { "category": "external", "summary": "485700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485700" }, { "category": "external", "summary": "487436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487436" }, { "category": "external", "summary": "487501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487501" }, { "category": "external", "summary": "488565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488565" }, { "category": "external", "summary": "488958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488958" }, { "category": "external", "summary": "491640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491640" }, { "category": "external", "summary": "493165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493165" }, { "category": "external", "summary": "493207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493207" }, { "category": "external", "summary": "493802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493802" }, { "category": "external", "summary": "496629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496629" }, { "category": "external", "summary": "496724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496724" }, { "category": "external", "summary": "498329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498329" }, { "category": "external", "summary": "499767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499767" }, { "category": "external", "summary": "500450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500450" }, { "category": "external", "summary": "500567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500567" }, { "category": "external", "summary": "501586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501586" }, { "category": "external", "summary": "502674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502674" }, { "category": "external", "summary": "504705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504705" }, { "category": "external", "summary": "505258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505258" }, { "category": "external", "summary": "505594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505594" }, { "category": "external", "summary": "512998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512998" }, { "category": "external", "summary": "514758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514758" }, { "category": "external", "summary": "519436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519436" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1341.json" } ], "title": "Red Hat Security Advisory: cman security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:44:45+00:00", "generator": { "date": "2024-11-22T02:44:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1341", "initial_release_date": "2009-09-02T08:00:00+00:00", "revision_history": [ { "date": "2009-09-02T08:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-01T06:43:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:44:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cman-0:2.0.115-1.el5.src", "product": { "name": "cman-0:2.0.115-1.el5.src", "product_id": "cman-0:2.0.115-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cman-0:2.0.115-1.el5.x86_64", "product": { "name": "cman-0:2.0.115-1.el5.x86_64", "product_id": "cman-0:2.0.115-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.x86_64", "product": { "name": "cman-devel-0:2.0.115-1.el5.x86_64", "product_id": "cman-devel-0:2.0.115-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.x86_64", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.x86_64", "product_id": "cman-debuginfo-0:2.0.115-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.i386", "product": { "name": "cman-devel-0:2.0.115-1.el5.i386", "product_id": "cman-devel-0:2.0.115-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=i386" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.i386", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.i386", "product_id": "cman-debuginfo-0:2.0.115-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=i386" } } }, { "category": "product_version", "name": "cman-0:2.0.115-1.el5.i386", "product": { "name": "cman-0:2.0.115-1.el5.i386", "product_id": "cman-0:2.0.115-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cman-0:2.0.115-1.el5.ia64", "product": { "name": "cman-0:2.0.115-1.el5.ia64", "product_id": "cman-0:2.0.115-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=ia64" } } }, { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.ia64", "product": { "name": "cman-devel-0:2.0.115-1.el5.ia64", "product_id": "cman-devel-0:2.0.115-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=ia64" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.ia64", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.ia64", "product_id": "cman-debuginfo-0:2.0.115-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cman-0:2.0.115-1.el5.ppc", "product": { "name": "cman-0:2.0.115-1.el5.ppc", "product_id": "cman-0:2.0.115-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=ppc" } } }, { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.ppc", "product": { "name": "cman-devel-0:2.0.115-1.el5.ppc", "product_id": "cman-devel-0:2.0.115-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=ppc" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.ppc", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc", "product_id": "cman-debuginfo-0:2.0.115-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.ppc64", "product": { "name": "cman-devel-0:2.0.115-1.el5.ppc64", "product_id": "cman-devel-0:2.0.115-1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.ppc64", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc64", "product_id": "cman-debuginfo-0:2.0.115-1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cman-0:2.0.115-1.el5.s390x", "product": { "name": "cman-0:2.0.115-1.el5.s390x", "product_id": "cman-0:2.0.115-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman@2.0.115-1.el5?arch=s390x" } } }, { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.s390x", "product": { "name": "cman-devel-0:2.0.115-1.el5.s390x", "product_id": "cman-devel-0:2.0.115-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=s390x" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.s390x", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390x", "product_id": "cman-debuginfo-0:2.0.115-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cman-devel-0:2.0.115-1.el5.s390", "product": { "name": "cman-devel-0:2.0.115-1.el5.s390", "product_id": "cman-devel-0:2.0.115-1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-devel@2.0.115-1.el5?arch=s390" } } }, { "category": "product_version", "name": "cman-debuginfo-0:2.0.115-1.el5.s390", "product": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390", "product_id": "cman-debuginfo-0:2.0.115-1.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cman-debuginfo@2.0.115-1.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.i386" }, "product_reference": "cman-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.src" }, "product_reference": "cman-0:2.0.115-1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386" }, "product_reference": "cman-devel-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390" }, "product_reference": "cman-devel-0:2.0.115-1.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-devel-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.i386" }, "product_reference": "cman-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.src" }, "product_reference": "cman-0:2.0.115-1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.i386" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.s390" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-debuginfo-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-debuginfo-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.i386" }, "product_reference": "cman-devel-0:2.0.115-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.ia64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.ppc" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.ppc64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.s390" }, "product_reference": "cman-devel-0:2.0.115-1.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.s390x" }, "product_reference": "cman-devel-0:2.0.115-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cman-devel-0:2.0.115-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cman-devel-0:2.0.115-1.el5.x86_64" }, "product_reference": "cman-devel-0:2.0.115-1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4579", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2008-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "467386" } ], "notes": [ { "category": "description", "text": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cman/fence: insecure temporary file usage in the apc fence agents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4579" }, { "category": "external", "summary": "RHBZ#467386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4579", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4579" } ], "release_date": "2008-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1341" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cman/fence: insecure temporary file usage in the apc fence agents" }, { "cve": "CVE-2008-6552", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2008-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "519436" } ], "notes": [ { "category": "description", "text": "Red Hat Cluster Project 2.x allows local users to modify or overwrite arbitrary files via symlink attacks on files in /tmp, involving unspecified components in Resource Group Manager (aka rgmanager) before 2.03.09-1, gfs2-utils before 2.03.09-1, and CMAN - The Cluster Manager before 2.03.09-1 on Fedora 9.", "title": "Vulnerability description" }, { "category": "summary", "text": "rgmanager: multiple insecure temporary file use issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-6552" }, { "category": "external", "summary": "RHBZ#519436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-6552", "url": "https://www.cve.org/CVERecord?id=CVE-2008-6552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-6552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-6552" } ], "release_date": "2008-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1341" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "5Client-Workstation:cman-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-0:2.0.115-1.el5.src", "5Client-Workstation:cman-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.i386", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ia64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.ppc64", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.s390x", "5Client-Workstation:cman-devel-0:2.0.115-1.el5.x86_64", "5Server:cman-0:2.0.115-1.el5.i386", "5Server:cman-0:2.0.115-1.el5.ia64", "5Server:cman-0:2.0.115-1.el5.ppc", "5Server:cman-0:2.0.115-1.el5.s390x", "5Server:cman-0:2.0.115-1.el5.src", "5Server:cman-0:2.0.115-1.el5.x86_64", "5Server:cman-debuginfo-0:2.0.115-1.el5.i386", "5Server:cman-debuginfo-0:2.0.115-1.el5.ia64", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc", "5Server:cman-debuginfo-0:2.0.115-1.el5.ppc64", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390", "5Server:cman-debuginfo-0:2.0.115-1.el5.s390x", "5Server:cman-debuginfo-0:2.0.115-1.el5.x86_64", "5Server:cman-devel-0:2.0.115-1.el5.i386", "5Server:cman-devel-0:2.0.115-1.el5.ia64", "5Server:cman-devel-0:2.0.115-1.el5.ppc", "5Server:cman-devel-0:2.0.115-1.el5.ppc64", "5Server:cman-devel-0:2.0.115-1.el5.s390", "5Server:cman-devel-0:2.0.115-1.el5.s390x", "5Server:cman-devel-0:2.0.115-1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rgmanager: multiple insecure temporary file use issues" } ] }
rhsa-2011_0266
Vulnerability from csaf_redhat
Published
2011-02-16 15:18
Modified
2024-11-22 03:11
Summary
Red Hat Security Advisory: fence security, bug fix, and enhancement update
Notes
Topic
An updated fence package that fixes multiple security issues, several bugs,
and adds two enhancements is now available for Red Hat Cluster Suite 4.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The fence package allows failed or unreachable nodes to be forcibly
restarted and removed from a cluster.
Insecure temporary file use flaws were found in fence_egenera, fence_apc,
and fence_apc_snmp. A local attacker could use these flaws to overwrite an
arbitrary file writable by the victim running those utilities via a
symbolic link attack. (CVE-2008-4192, CVE-2008-4579)
This update also fixes the following bugs:
* fence_apc_snmp now waits for five seconds after fencing to properly get
status. (BZ#494587)
* The fence_drac5 help output now shows the proper commands. (BZ#498870)
* fence_scsi_test.pl now verifies that sg_persist is in the path before
running. (BZ#500172)
* fence_drac5 is now more consistent with other agents and uses module_name
instead of modulename. (BZ#500546)
* fence_apc and fence_wti no longer fail with a pexpect exception.
(BZ#501890, BZ#504589)
* fence_wti no longer issues a traceback when an option is missing.
(BZ#508258)
* fence_sanbox2 is now able to properly obtain the status after fencing.
(BZ#510279)
* Fencing no longer fails if fence_wti is used without telnet. (BZ#510335)
* fence_scsi get_scsi_devices no longer hangs with various devices.
(BZ#545193)
* fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682)
* Fixed an issue with fence_ilo not rebooting in some implementations.
(BZ#576036)
* fence_ilo no longer throws exceptions if the user does not have power
privileges. (BZ#576178)
As well, this update adds the following enhancements:
* Support has been added for SSH-enabled RSA II fence devices. (BZ#476161)
* The APC fence agent will now work with a non-root account. (BZ#491643)
All fence users are advised to upgrade to this updated package, which
corrects these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated fence package that fixes multiple security issues, several bugs,\nand adds two enhancements is now available for Red Hat Cluster Suite 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The fence package allows failed or unreachable nodes to be forcibly\nrestarted and removed from a cluster.\n\nInsecure temporary file use flaws were found in fence_egenera, fence_apc,\nand fence_apc_snmp. A local attacker could use these flaws to overwrite an\narbitrary file writable by the victim running those utilities via a\nsymbolic link attack. (CVE-2008-4192, CVE-2008-4579)\n\nThis update also fixes the following bugs:\n\n* fence_apc_snmp now waits for five seconds after fencing to properly get\nstatus. (BZ#494587)\n\n* The fence_drac5 help output now shows the proper commands. (BZ#498870)\n\n* fence_scsi_test.pl now verifies that sg_persist is in the path before\nrunning. (BZ#500172)\n\n* fence_drac5 is now more consistent with other agents and uses module_name\ninstead of modulename. (BZ#500546)\n\n* fence_apc and fence_wti no longer fail with a pexpect exception.\n(BZ#501890, BZ#504589)\n\n* fence_wti no longer issues a traceback when an option is missing.\n(BZ#508258)\n\n* fence_sanbox2 is now able to properly obtain the status after fencing.\n(BZ#510279)\n\n* Fencing no longer fails if fence_wti is used without telnet. (BZ#510335)\n\n* fence_scsi get_scsi_devices no longer hangs with various devices.\n(BZ#545193)\n\n* fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682)\n\n* Fixed an issue with fence_ilo not rebooting in some implementations.\n(BZ#576036)\n\n* fence_ilo no longer throws exceptions if the user does not have power\nprivileges. (BZ#576178)\n\nAs well, this update adds the following enhancements:\n\n* Support has been added for SSH-enabled RSA II fence devices. (BZ#476161)\n\n* The APC fence agent will now work with a non-root account. (BZ#491643)\n\nAll fence users are advised to upgrade to this updated package, which\ncorrects these issues and adds these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0266", "url": "https://access.redhat.com/errata/RHSA-2011:0266" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "460476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460476" }, { "category": "external", "summary": "467386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "category": "external", "summary": "491643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491643" }, { "category": "external", "summary": "494587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494587" }, { "category": "external", "summary": "498870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498870" }, { "category": "external", "summary": "498983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498983" }, { "category": "external", "summary": "500172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500172" }, { "category": "external", "summary": "500546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500546" }, { "category": "external", "summary": "501890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501890" }, { "category": "external", "summary": "504589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504589" }, { "category": "external", "summary": "508268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508268" }, { "category": "external", "summary": "510279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510279" }, { "category": "external", "summary": "545193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545193" }, { "category": "external", "summary": "545682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545682" }, { "category": "external", "summary": "576036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576036" }, { "category": "external", "summary": "576178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576178" }, { "category": "external", "summary": "584133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=584133" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0266.json" } ], "title": "Red Hat Security Advisory: fence security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:11:41+00:00", "generator": { "date": "2024-11-22T03:11:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0266", "initial_release_date": "2011-02-16T15:18:00+00:00", "revision_history": [ { "date": "2011-02-16T15:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-16T11:14:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:11:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Cluster Suite 4AS", "product": { "name": "Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } }, { "category": "product_name", "name": "Red Hat Cluster Suite 4ES", "product": { "name": "Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } }, { "category": "product_name", "name": "Red Hat Cluster Suite 4WS", "product": { "name": "Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } } ], "category": "product_family", "name": "Red Hat Cluster Suite" }, { "branches": [ { "category": "product_version", "name": "fence-0:1.32.68-5.el4.i686", "product": { "name": "fence-0:1.32.68-5.el4.i686", "product_id": "fence-0:1.32.68-5.el4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence@1.32.68-5.el4?arch=i686" } } }, { "category": "product_version", "name": "fence-debuginfo-0:1.32.68-5.el4.i686", "product": { "name": "fence-debuginfo-0:1.32.68-5.el4.i686", "product_id": "fence-debuginfo-0:1.32.68-5.el4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-debuginfo@1.32.68-5.el4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "fence-0:1.32.68-5.el4.ia64", "product": { "name": "fence-0:1.32.68-5.el4.ia64", "product_id": "fence-0:1.32.68-5.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence@1.32.68-5.el4?arch=ia64" } } }, { "category": "product_version", "name": "fence-debuginfo-0:1.32.68-5.el4.ia64", "product": { "name": "fence-debuginfo-0:1.32.68-5.el4.ia64", "product_id": "fence-debuginfo-0:1.32.68-5.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-debuginfo@1.32.68-5.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "fence-0:1.32.68-5.el4.src", "product": { "name": "fence-0:1.32.68-5.el4.src", "product_id": "fence-0:1.32.68-5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence@1.32.68-5.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fence-0:1.32.68-5.el4.x86_64", "product": { "name": "fence-0:1.32.68-5.el4.x86_64", "product_id": "fence-0:1.32.68-5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence@1.32.68-5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "product": { "name": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "product_id": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-debuginfo@1.32.68-5.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fence-0:1.32.68-5.el4.ppc64", "product": { "name": "fence-0:1.32.68-5.el4.ppc64", "product_id": "fence-0:1.32.68-5.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence@1.32.68-5.el4?arch=ppc64" } } }, { "category": "product_version", "name": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "product": { "name": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "product_id": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-debuginfo@1.32.68-5.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-0:1.32.68-5.el4.i686" }, "product_reference": "fence-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.src as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-0:1.32.68-5.el4.src" }, "product_reference": "fence-0:1.32.68-5.el4.src", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-0:1.32.68-5.el4.i686" }, "product_reference": "fence-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.src as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-0:1.32.68-5.el4.src" }, "product_reference": "fence-0:1.32.68-5.el4.src", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-0:1.32.68-5.el4.i686" }, "product_reference": "fence-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.src as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-0:1.32.68-5.el4.src" }, "product_reference": "fence-0:1.32.68-5.el4.src", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.i686 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.i686", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ia64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ia64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.ppc64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.ppc64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "fence-debuginfo-0:1.32.68-5.el4.x86_64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" }, "product_reference": "fence-debuginfo-0:1.32.68-5.el4.x86_64", "relates_to_product_reference": "4WS-cluster" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4192", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460476" } ], "notes": [ { "category": "description", "text": "The pserver_shutdown function in fence_egenera in cman 2.20080629 and 2.20080801 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/eglog temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cman/fence: insecure temporary file usage in the egenera fence agent", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4192" }, { "category": "external", "summary": "RHBZ#460476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460476" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4192", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4192" } ], "release_date": "2008-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cman/fence: insecure temporary file usage in the egenera fence agent" }, { "cve": "CVE-2008-4579", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2008-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "467386" } ], "notes": [ { "category": "description", "text": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cman/fence: insecure temporary file usage in the apc fence agents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4579" }, { "category": "external", "summary": "RHBZ#467386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4579", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4579" } ], "release_date": "2008-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-cluster:fence-0:1.32.68-5.el4.i686", "4AS-cluster:fence-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-0:1.32.68-5.el4.src", "4AS-cluster:fence-0:1.32.68-5.el4.x86_64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4AS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-0:1.32.68-5.el4.i686", "4ES-cluster:fence-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-0:1.32.68-5.el4.src", "4ES-cluster:fence-0:1.32.68-5.el4.x86_64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4ES-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-0:1.32.68-5.el4.i686", "4WS-cluster:fence-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-0:1.32.68-5.el4.src", "4WS-cluster:fence-0:1.32.68-5.el4.x86_64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.i686", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ia64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.ppc64", "4WS-cluster:fence-debuginfo-0:1.32.68-5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cman/fence: insecure temporary file usage in the apc fence agents" } ] }
gsd-2008-4579
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-4579", "description": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "id": "GSD-2008-4579", "references": [ "https://access.redhat.com/errata/RHSA-2011:0266", "https://access.redhat.com/errata/RHSA-2009:1341", "https://linux.oracle.com/cve/CVE-2008-4579.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-4579" ], "details": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "id": "GSD-2008-4579", "modified": "2023-12-13T01:22:59.246480Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-4579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.gentoo.org/show_bug.cgi?id=240576", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=240576" }, { "name": "http://www.openwall.com/lists/oss-security/2008/10/13/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2008/10/13/3" }, { "name": "http://www.ubuntu.com/usn/USN-875-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-875-1" }, { "name": "http://secunia.com/advisories/32387", "refsource": "MISC", "url": "http://secunia.com/advisories/32387" }, { "name": "http://secunia.com/advisories/32390", "refsource": "MISC", "url": "http://secunia.com/advisories/32390" }, { "name": "http://secunia.com/advisories/36530", "refsource": "MISC", "url": "http://secunia.com/advisories/36530" }, { "name": "http://secunia.com/advisories/43362", "refsource": "MISC", "url": "http://secunia.com/advisories/43362" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1341.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1341.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0266.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0266.html" }, { "name": "http://www.securityfocus.com/bid/31904", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/31904" }, { "name": "http://www.vupen.com/english/advisories/2011/0419", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0419" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=467386", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-4579" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.gentoo.org/show_bug.cgi?id=240576", "refsource": "MISC", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=240576" }, { "name": "[oss-security] 20081013 Re: CVE Request", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2008/10/13/3" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=467386", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "name": "31904", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/31904" }, { "name": "FEDORA-2008-9042", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html" }, { "name": "32387", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32387" }, { "name": "32390", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32390" }, { "name": "USN-875-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-875-1" }, { "name": "RHSA-2011:0266", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0266.html" }, { "name": "43362", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43362" }, { "name": "ADV-2011-0419", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0419" }, { "name": "36530", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36530" }, { "name": "RHSA-2009:1341", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1341.html" }, { "name": "oval:org.mitre.oval:def:10799", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2008-10-15T20:08Z" } } }
ghsa-j5w9-pxvj-fgqh
Vulnerability from github
Published
2022-05-02 00:11
Modified
2022-05-02 00:11
Details
The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
{ "affected": [], "aliases": [ "CVE-2008-4579" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-10-15T20:08:00Z", "severity": "LOW" }, "details": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "id": "GHSA-j5w9-pxvj-fgqh", "modified": "2022-05-02T00:11:22Z", "published": "2022-05-02T00:11:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4579" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:1341" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2011:0266" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2008-4579" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467386" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10799" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=240576" }, { "type": "WEB", "url": "http://secunia.com/advisories/32387" }, { "type": "WEB", "url": "http://secunia.com/advisories/32390" }, { "type": "WEB", "url": "http://secunia.com/advisories/36530" }, { "type": "WEB", "url": "http://secunia.com/advisories/43362" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2008/10/13/3" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1341.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0266.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/31904" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-875-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0419" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.