Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2010-3389
Vulnerability from cvelistv5
Published
2010-10-20 17:00
Modified
2024-08-07 03:11
Severity ?
EPSS score ?
Summary
The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:11:43.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "name": "ADV-2011-0416", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0416" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "name": "RHSA-2011:0264", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "name": "RHSA-2011:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "name": "43372", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43372" }, { "name": "RHSA-2011:1580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "name": "GLSA-201110-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-02-23T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "name": "ADV-2011-0416", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0416" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "name": "RHSA-2011:0264", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "name": "RHSA-2011:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "name": "43372", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43372" }, { "name": "RHSA-2011:1580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "name": "GLSA-201110-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=639044", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "name": "ADV-2011-0416", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0416" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "name": "RHSA-2011:0264", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "name": "RHSA-2011:1000", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "name": "43372", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43372" }, { "name": "RHSA-2011:1580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "name": "GLSA-201110-18", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-3389", "datePublished": "2010-10-20T17:00:00", "dateReserved": "2010-09-15T00:00:00", "dateUpdated": "2024-08-07T03:11:43.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3389\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-10-20T18:00:04.720\",\"lastModified\":\"2024-11-21T01:18:37.660\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.\"},{\"lang\":\"es\",\"value\":\"Las secuencias de comandos (1) SAPDatabase y (2) SAPInstance en OCF Resource Agents (tambi\u00e9n conocido como resource-agents o cluster-agents)v 1.0.3 en Linux-HA colocan un nombre de directorio con tama\u00f1o \\\"zero\\\" en LD_LIBRARY_PATH, lo que permite a usuarios locales obtener privilegios a trav\u00e9s de un troyano compartido en la librer\u00eda del actual directorio de trabajo.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-ha:ocf_resource_agents:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0E0553-51E1-49F3-9B3D-DB9D4B0144E9\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://secunia.com/advisories/43372\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201110-18.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0264.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1580.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0416\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=639044\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://secunia.com/advisories/43372\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201110-18.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0264.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1580.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0416\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=639044\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2011_0264
Vulnerability from csaf_redhat
Published
2011-02-16 15:02
Modified
2024-11-14 10:50
Summary
Red Hat Security Advisory: rgmanager security and bug fix update
Notes
Topic
An updated rgmanager package that fixes multiple security issues and
several bugs is now available for Red Hat Cluster Suite 4.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The rgmanager package contains the Red Hat Resource Group Manager, which
provides high availability for critical server applications.
Multiple insecure temporary file use flaws were discovered in rgmanager and
various resource scripts run by rgmanager. A local attacker could use these
flaws to overwrite an arbitrary file writable by the rgmanager process
(i.e. user root) with the output of rgmanager or a resource agent via a
symbolic link attack. (CVE-2008-6552)
It was discovered that certain resource agent scripts set the
LD_LIBRARY_PATH environment variable to an insecure value containing empty
path elements. A local user able to trick a user running those scripts to
run them while working from an attacker-writable directory could use this
flaw to escalate their privileges via a specially-crafted dynamic library.
(CVE-2010-3389)
Red Hat would like to thank Raphael Geissert for reporting the
CVE-2010-3389 issue.
This update also fixes the following bugs:
* Previously, starting threads could incorrectly include a reference to an
exited thread if that thread exited when rgmanager received a request
to start a new thread. Due to this issue, the new thread did not retry and
entered an infinite loop. This update ensures that new threads do not
reference old threads. Now, new threads no longer enter an infinite loop
in which the rgmanager enables and disables services without failing
gracefully. (BZ#502872)
* Previously, nfsclient.sh left temporary nfsclient-status-cache-$$ files
in /tmp/. (BZ#506152)
* Previously, the function local_node_name in
/resources/utils/member_util.sh did not correctly check whether magma_tool
failed. Due to this issue, empty strings could be returned. This update
checks the input and rejects empty strings. (BZ#516758)
* Previously, the file system agent could kill a process when an
application used a mount point with a similar name to a mount point managed
by rgmanager using force_unmount. With this update, the file system agent
kills only the processes that access the mount point managed by rgmanager.
(BZ#555901)
* Previously, simultaneous execution of "lvchange --deltag" from
/etc/init.d/rgmanager caused a checksum error on High Availability Logical
Volume Manager (HA-LVM). With this update, ownership of LVM tags is checked
before removing them. (BZ#559582)
* Previously, the isAlive check could fail if two nodes used the same file
name. With this update, the isAlive function prevents two nodes from using
the same file name. (BZ#469815)
* Previously, the S/Lang code could lead to unwanted S/Lang stack leaks
during event processing. (BZ#507430)
All users of rgmanager are advised to upgrade to this updated package,
which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rgmanager package that fixes multiple security issues and\nseveral bugs is now available for Red Hat Cluster Suite 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rgmanager package contains the Red Hat Resource Group Manager, which\nprovides high availability for critical server applications.\n\nMultiple insecure temporary file use flaws were discovered in rgmanager and\nvarious resource scripts run by rgmanager. A local attacker could use these\nflaws to overwrite an arbitrary file writable by the rgmanager process\n(i.e. user root) with the output of rgmanager or a resource agent via a\nsymbolic link attack. (CVE-2008-6552)\n\nIt was discovered that certain resource agent scripts set the\nLD_LIBRARY_PATH environment variable to an insecure value containing empty\npath elements. A local user able to trick a user running those scripts to\nrun them while working from an attacker-writable directory could use this\nflaw to escalate their privileges via a specially-crafted dynamic library.\n(CVE-2010-3389)\n\nRed Hat would like to thank Raphael Geissert for reporting the\nCVE-2010-3389 issue.\n\nThis update also fixes the following bugs:\n\n* Previously, starting threads could incorrectly include a reference to an\nexited thread if that thread exited when rgmanager received a request\nto start a new thread. Due to this issue, the new thread did not retry and\nentered an infinite loop. This update ensures that new threads do not\nreference old threads. Now, new threads no longer enter an infinite loop\nin which the rgmanager enables and disables services without failing\ngracefully. (BZ#502872)\n\n* Previously, nfsclient.sh left temporary nfsclient-status-cache-$$ files\nin /tmp/. (BZ#506152)\n\n* Previously, the function local_node_name in\n/resources/utils/member_util.sh did not correctly check whether magma_tool\nfailed. Due to this issue, empty strings could be returned. This update\nchecks the input and rejects empty strings. (BZ#516758)\n\n* Previously, the file system agent could kill a process when an\napplication used a mount point with a similar name to a mount point managed\nby rgmanager using force_unmount. With this update, the file system agent\nkills only the processes that access the mount point managed by rgmanager.\n(BZ#555901)\n\n* Previously, simultaneous execution of \"lvchange --deltag\" from\n/etc/init.d/rgmanager caused a checksum error on High Availability Logical\nVolume Manager (HA-LVM). With this update, ownership of LVM tags is checked\nbefore removing them. (BZ#559582)\n\n* Previously, the isAlive check could fail if two nodes used the same file\nname. With this update, the isAlive function prevents two nodes from using\nthe same file name. (BZ#469815)\n\n* Previously, the S/Lang code could lead to unwanted S/Lang stack leaks\nduring event processing. (BZ#507430)\n\nAll users of rgmanager are advised to upgrade to this updated package,\nwhich corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0264", "url": "https://access.redhat.com/errata/RHSA-2011:0264" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "469815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469815" }, { "category": "external", "summary": "498985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498985" }, { "category": "external", "summary": "506152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506152" }, { "category": "external", "summary": "507430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507430" }, { "category": "external", "summary": "516758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516758" }, { "category": "external", "summary": "519436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519436" }, { "category": "external", "summary": "555901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555901" }, { "category": "external", "summary": "639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0264.json" } ], "title": "Red Hat Security Advisory: rgmanager security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:50:34+00:00", "generator": { "date": "2024-11-14T10:50:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0264", "initial_release_date": "2011-02-16T15:02:00+00:00", "revision_history": [ { "date": "2011-02-16T15:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-16T10:07:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:50:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Cluster Suite 4AS", "product": { "name": "Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } }, { "category": "product_name", "name": "Red Hat Cluster Suite 4ES", "product": { "name": "Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } }, { "category": "product_name", "name": "Red Hat Cluster Suite 4WS", "product": { "name": "Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:4" } } } ], "category": "product_family", "name": "Red Hat Cluster Suite" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:1.9.88-2.el4.ia64", "product": { "name": "rgmanager-0:1.9.88-2.el4.ia64", "product_id": "rgmanager-0:1.9.88-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@1.9.88-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "product": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "product_id": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@1.9.88-2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:1.9.88-2.el4.src", "product": { "name": "rgmanager-0:1.9.88-2.el4.src", "product_id": "rgmanager-0:1.9.88-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@1.9.88-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:1.9.88-2.el4.x86_64", "product": { "name": "rgmanager-0:1.9.88-2.el4.x86_64", "product_id": "rgmanager-0:1.9.88-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@1.9.88-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "product": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "product_id": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@1.9.88-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:1.9.88-2.el4.i386", "product": { "name": "rgmanager-0:1.9.88-2.el4.i386", "product_id": "rgmanager-0:1.9.88-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@1.9.88-2.el4?arch=i386" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "product": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "product_id": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@1.9.88-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:1.9.88-2.el4.ppc64", "product": { "name": "rgmanager-0:1.9.88-2.el4.ppc64", "product_id": "rgmanager-0:1.9.88-2.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@1.9.88-2.el4?arch=ppc64" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "product": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "product_id": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@1.9.88-2.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.src as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-0:1.9.88-2.el4.src" }, "product_reference": "rgmanager-0:1.9.88-2.el4.src", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4AS", "product_id": "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4AS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.src as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-0:1.9.88-2.el4.src" }, "product_reference": "rgmanager-0:1.9.88-2.el4.src", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4ES", "product_id": "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4ES-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.src as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-0:1.9.88-2.el4.src" }, "product_reference": "rgmanager-0:1.9.88-2.el4.src", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.i386 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.i386", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "relates_to_product_reference": "4WS-cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64 as a component of Red Hat Cluster Suite 4WS", "product_id": "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" }, "product_reference": "rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "relates_to_product_reference": "4WS-cluster" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-6552", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2008-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "519436" } ], "notes": [ { "category": "description", "text": "Red Hat Cluster Project 2.x allows local users to modify or overwrite arbitrary files via symlink attacks on files in /tmp, involving unspecified components in Resource Group Manager (aka rgmanager) before 2.03.09-1, gfs2-utils before 2.03.09-1, and CMAN - The Cluster Manager before 2.03.09-1 on Fedora 9.", "title": "Vulnerability description" }, { "category": "summary", "text": "rgmanager: multiple insecure temporary file use issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-6552" }, { "category": "external", "summary": "RHBZ#519436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-6552", "url": "https://www.cve.org/CVERecord?id=CVE-2008-6552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-6552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-6552" } ], "release_date": "2008-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:02:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0264" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rgmanager: multiple insecure temporary file use issues" }, { "acknowledgments": [ { "names": [ "Raphael Geissert" ] } ], "cve": "CVE-2010-3389", "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639044" } ], "notes": [ { "category": "description", "text": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "rgmanager: insecure library loading vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3389" }, { "category": "external", "summary": "RHBZ#639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389" } ], "release_date": "2010-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:02:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0264" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-0:1.9.88-2.el4.src", "4AS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4AS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-0:1.9.88-2.el4.src", "4ES-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4ES-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-0:1.9.88-2.el4.src", "4WS-cluster:rgmanager-0:1.9.88-2.el4.x86_64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.i386", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ia64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.ppc64", "4WS-cluster:rgmanager-debuginfo-0:1.9.88-2.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rgmanager: insecure library loading vulnerability" } ] }
rhsa-2011_1000
Vulnerability from csaf_redhat
Published
2011-07-21 09:22
Modified
2024-11-14 10:50
Summary
Red Hat Security Advisory: rgmanager security, bug fix, and enhancement update
Notes
Topic
An updated rgmanager package that fixes one security issue, several bugs,
and adds multiple enhancements is now available for Red Hat Enterprise
Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The rgmanager package contains the Red Hat Resource Group Manager, which
provides the ability to create and manage high-availability server
applications in the event of system downtime.
It was discovered that certain resource agent scripts set the
LD_LIBRARY_PATH environment variable to an insecure value containing empty
path elements. A local user able to trick a user running those scripts to
run them while working from an attacker-writable directory could use this
flaw to escalate their privileges via a specially-crafted dynamic library.
(CVE-2010-3389)
Red Hat would like to thank Raphael Geissert for reporting this issue.
This update also fixes the following bugs:
* The failover domain "nofailback" option was not honored if a service was
in the "starting" state. This bug has been fixed. (BZ#669440)
* PID files with white spaces in the file name are now handled correctly.
(BZ#632704)
* The /usr/sbin/rhev-check.sh script can now be used from within Cron.
(BZ#634225)
* The clustat utility now reports the correct version. (BZ#654160)
* The oracledb.sh agent now attempts to try the "shutdown immediate"
command instead of using the "shutdown abort" command. (BZ#633992)
* The SAPInstance and SAPDatabase scripts now use proper directory name
quoting so they no longer collide with directory names like "/u".
(BZ#637154)
* The clufindhostname utility now returns the correct value in all cases.
(BZ#592613)
* The nfsclient resource agent now handles paths with trailing slashes
correctly. (BZ#592624)
* The last owner of a service is now reported correctly after a failover.
(BZ#610483)
* The /usr/share/cluster/fs.sh script no longer runs the "quotaoff" command
if quotas were not configured. (BZ#637678)
* The "listen" line in the /etc/httpd/conf/httpd.conf file generated by the
Apache resource agent is now correct. (BZ#675739)
* The tomcat-5 resource agent no longer generates incorrect configurations.
(BZ#637802)
* The time required to stop an NFS resource when the server is unavailable
has been reduced. (BZ#678494)
* When using exclusive prioritization, a higher priority service now
preempts a lower priority service after status check failures. (BZ#680256)
* The postgres-8 resource agent now correctly detects failed start
operations. (BZ#663827)
* The handling of reference counts passed by rgmanager to resource agents
now works properly, as expected. (BZ#692771)
As well, this update adds the following enhancements:
* It is now possible to disable updates to static routes by the IP resource
agent. (BZ#620700)
* It is now possible to use XFS as a file system within a cluster service.
(BZ#661893)
* It is now possible to use the "clustat" command as a non-root user, so
long as that user is in the "root" group. (BZ#510300)
* It is now possible to migrate virtual machines when central processing is
enabled. (BZ#525271)
* The rgmanager init script will now delay after stopping services in order
to allow time for other nodes to restart them. (BZ#619468)
* The handling of failed independent subtrees has been corrected.
(BZ#711521)
All users of Red Hat Resource Group Manager are advised to upgrade to this
updated package, which contains backported patches to correct these issues
and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rgmanager package that fixes one security issue, several bugs,\nand adds multiple enhancements is now available for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The rgmanager package contains the Red Hat Resource Group Manager, which\nprovides the ability to create and manage high-availability server\napplications in the event of system downtime.\n\nIt was discovered that certain resource agent scripts set the\nLD_LIBRARY_PATH environment variable to an insecure value containing empty\npath elements. A local user able to trick a user running those scripts to\nrun them while working from an attacker-writable directory could use this\nflaw to escalate their privileges via a specially-crafted dynamic library.\n(CVE-2010-3389)\n\nRed Hat would like to thank Raphael Geissert for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* The failover domain \"nofailback\" option was not honored if a service was\nin the \"starting\" state. This bug has been fixed. (BZ#669440)\n\n* PID files with white spaces in the file name are now handled correctly.\n(BZ#632704)\n\n* The /usr/sbin/rhev-check.sh script can now be used from within Cron.\n(BZ#634225)\n\n* The clustat utility now reports the correct version. (BZ#654160)\n\n* The oracledb.sh agent now attempts to try the \"shutdown immediate\"\ncommand instead of using the \"shutdown abort\" command. (BZ#633992)\n\n* The SAPInstance and SAPDatabase scripts now use proper directory name\nquoting so they no longer collide with directory names like \"/u\".\n(BZ#637154)\n\n* The clufindhostname utility now returns the correct value in all cases.\n(BZ#592613)\n\n* The nfsclient resource agent now handles paths with trailing slashes\ncorrectly. (BZ#592624)\n\n* The last owner of a service is now reported correctly after a failover.\n(BZ#610483)\n\n* The /usr/share/cluster/fs.sh script no longer runs the \"quotaoff\" command\nif quotas were not configured. (BZ#637678)\n\n* The \"listen\" line in the /etc/httpd/conf/httpd.conf file generated by the\nApache resource agent is now correct. (BZ#675739)\n\n* The tomcat-5 resource agent no longer generates incorrect configurations.\n(BZ#637802)\n\n* The time required to stop an NFS resource when the server is unavailable\nhas been reduced. (BZ#678494)\n\n* When using exclusive prioritization, a higher priority service now\npreempts a lower priority service after status check failures. (BZ#680256)\n\n* The postgres-8 resource agent now correctly detects failed start\noperations. (BZ#663827)\n\n* The handling of reference counts passed by rgmanager to resource agents\nnow works properly, as expected. (BZ#692771)\n\nAs well, this update adds the following enhancements:\n\n* It is now possible to disable updates to static routes by the IP resource\nagent. (BZ#620700)\n\n* It is now possible to use XFS as a file system within a cluster service.\n(BZ#661893)\n\n* It is now possible to use the \"clustat\" command as a non-root user, so\nlong as that user is in the \"root\" group. (BZ#510300)\n\n* It is now possible to migrate virtual machines when central processing is\nenabled. (BZ#525271)\n\n* The rgmanager init script will now delay after stopping services in order\nto allow time for other nodes to restart them. (BZ#619468)\n\n* The handling of failed independent subtrees has been corrected.\n(BZ#711521)\n\nAll users of Red Hat Resource Group Manager are advised to upgrade to this\nupdated package, which contains backported patches to correct these issues\nand add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1000", "url": "https://access.redhat.com/errata/RHSA-2011:1000" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "592613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=592613" }, { "category": "external", "summary": "592624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=592624" }, { "category": "external", "summary": "610483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610483" }, { "category": "external", "summary": "632704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632704" }, { "category": "external", "summary": "634225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634225" }, { "category": "external", "summary": "637154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637154" }, { "category": "external", "summary": "637678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637678" }, { "category": "external", "summary": "637802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637802" }, { "category": "external", "summary": "639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "external", "summary": "654160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654160" }, { "category": "external", "summary": "661893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661893" }, { "category": "external", "summary": "663827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663827" }, { "category": "external", "summary": "669440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669440" }, { "category": "external", "summary": "675739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675739" }, { "category": "external", "summary": "678494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678494" }, { "category": "external", "summary": "680256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680256" }, { "category": "external", "summary": "711521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711521" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1000.json" } ], "title": "Red Hat Security Advisory: rgmanager security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T10:50:08+00:00", "generator": { "date": "2024-11-14T10:50:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:1000", "initial_release_date": "2011-07-21T09:22:00+00:00", "revision_history": [ { "date": "2011-07-21T09:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-07-21T06:43:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:50:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:2.0.52-21.el5.ia64", "product": { "name": "rgmanager-0:2.0.52-21.el5.ia64", "product_id": "rgmanager-0:2.0.52-21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@2.0.52-21.el5?arch=ia64" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "product": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "product_id": "rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@2.0.52-21.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:2.0.52-21.el5.ppc", "product": { "name": "rgmanager-0:2.0.52-21.el5.ppc", "product_id": "rgmanager-0:2.0.52-21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@2.0.52-21.el5?arch=ppc" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "product": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "product_id": "rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@2.0.52-21.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:2.0.52-21.el5.src", "product": { "name": "rgmanager-0:2.0.52-21.el5.src", "product_id": "rgmanager-0:2.0.52-21.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@2.0.52-21.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:2.0.52-21.el5.x86_64", "product": { "name": "rgmanager-0:2.0.52-21.el5.x86_64", "product_id": "rgmanager-0:2.0.52-21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@2.0.52-21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:2.0.52-21.el5.x86_64", "product": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.x86_64", "product_id": "rgmanager-debuginfo-0:2.0.52-21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@2.0.52-21.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rgmanager-0:2.0.52-21.el5.i386", "product": { "name": "rgmanager-0:2.0.52-21.el5.i386", "product_id": "rgmanager-0:2.0.52-21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager@2.0.52-21.el5?arch=i386" } } }, { "category": "product_version", "name": "rgmanager-debuginfo-0:2.0.52-21.el5.i386", "product": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.i386", "product_id": "rgmanager-debuginfo-0:2.0.52-21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rgmanager-debuginfo@2.0.52-21.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:2.0.52-21.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-0:2.0.52-21.el5.i386" }, "product_reference": "rgmanager-0:2.0.52-21.el5.i386", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:2.0.52-21.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ia64" }, "product_reference": "rgmanager-0:2.0.52-21.el5.ia64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:2.0.52-21.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ppc" }, "product_reference": "rgmanager-0:2.0.52-21.el5.ppc", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:2.0.52-21.el5.src as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-0:2.0.52-21.el5.src" }, "product_reference": "rgmanager-0:2.0.52-21.el5.src", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-0:2.0.52-21.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-0:2.0.52-21.el5.x86_64" }, "product_reference": "rgmanager-0:2.0.52-21.el5.x86_64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.i386 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.i386" }, "product_reference": "rgmanager-debuginfo-0:2.0.52-21.el5.i386", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ia64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ia64" }, "product_reference": "rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.ppc as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ppc" }, "product_reference": "rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "relates_to_product_reference": "5Server-Cluster" }, { "category": "default_component_of", "full_product_name": { "name": "rgmanager-debuginfo-0:2.0.52-21.el5.x86_64 as a component of Red Hat Enterprise Linux Clustering (v. 5 server)", "product_id": "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.x86_64" }, "product_reference": "rgmanager-debuginfo-0:2.0.52-21.el5.x86_64", "relates_to_product_reference": "5Server-Cluster" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Raphael Geissert" ] } ], "cve": "CVE-2010-3389", "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639044" } ], "notes": [ { "category": "description", "text": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "rgmanager: insecure library loading vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Cluster:rgmanager-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.src", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.x86_64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3389" }, { "category": "external", "summary": "RHBZ#639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389" } ], "release_date": "2010-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-21T09:22:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-Cluster:rgmanager-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.src", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.x86_64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1000" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Cluster:rgmanager-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.src", "5Server-Cluster:rgmanager-0:2.0.52-21.el5.x86_64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.i386", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ia64", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.ppc", "5Server-Cluster:rgmanager-debuginfo-0:2.0.52-21.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rgmanager: insecure library loading vulnerability" } ] }
rhsa-2011_1580
Vulnerability from csaf_redhat
Published
2011-12-05 19:36
Modified
2024-11-14 10:50
Summary
Red Hat Security Advisory: resource-agents security, bug fix, and enhancement update
Notes
Topic
An updated resource-agents package that fixes one security issue, several
bugs, and adds multiple enhancements is now available for Red Hat
Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The resource-agents package contains a set of scripts to interface with
several services to operate in a High Availability environment for both
Pacemaker and rgmanager service managers.
It was discovered that certain resource agent scripts set the
LD_LIBRARY_PATH environment variable to an insecure value containing empty
path elements. A local user able to trick a user running those scripts to
run them while working from an attacker-writable directory could use this
flaw to escalate their privileges via a specially-crafted dynamic library.
(CVE-2010-3389)
Red Hat would like to thank Raphael Geissert for reporting this issue.
This update also fixes the following bugs:
* When using the Sybase database and the ASEHAagent resource in the
cluster.conf file, it was not possible to run more than one ASEHAagent per
Sybase installation. Consequently, a second ASEHA (Sybase Adaptive Server
Enterprise (ASE) with the High Availability Option) agent could not be run.
This bug has been fixed and it is now possible to use two ASEHA agents
using the same Sybase installation. (BZ#711852)
* The s/lang scripts, which implement internal functionality for the
rgmanager package, while the central_processing option is in use, were
included in the wrong package. Now, the rgmanager and resource-agents
packages require each other for installation to prevent problems when they
are used separately. (BZ#693518)
* Previously, the oracledb.sh script was using the "shutdown abort" command
as the first attempt to shut down a database. With this update, oracledb.sh
first attempts a graceful shutdown via the "shutdown immediate" command
before forcing the shutdown. (BZ#689801)
* Previously, when setting up a service on a cluster with a shared IP
resource and an Apache resource, the generated httpd.conf file contained a
bug in the line describing the shared IP address (the "Listen" line). Now,
the Apache resource agent generates the "Listen" line properly. (BZ#667217)
* If a high-availability (HA) cluster service was defined with an Apache
resource and was named with two words, such as "kickstart httpd", the
service never started because it could not find a directory with the space
character in its name escaped. Now, Apache resources work properly if a
name contains a space as described above. (BZ#667222)
* When inheritance was used in the cluster.conf file, a bug in the
/usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS
exports properly. Consequently, monitoring of NFS exports to NFS clients
resulted in an endless loop. This bug has been fixed and the monitoring now
works as expected. (BZ#691814)
* Previously, the postgres-8 resource agent did not detect when a
PostgreSQL server failed to start. This bug has been fixed and postgres-8
now works as expected in the described scenario. (BZ#694816)
* When using the Pacemaker resource manager, the fs.sh resource agent
reported an error condition, if called with the "monitor" parameter and the
referenced device did not exist. Consequently, the error condition
prevented the resource from being started. Now, fs.sh returns the proper
response code in the described scenario, thus fixing this bug. (BZ#709400)
* Previously, numerous RGManager resource agents returned incorrect
response codes when coupled with the Pacemaker resource manager. Now, the
agents have been updated to work with Pacemaker properly. (BZ#727643)
This update also adds the following enhancement:
* With this update, when the network is removed from a node using the
netfs.sh resource agent, it now recovers faster than previously.
(BZ#678497)
As well, this update upgrades the resource-agents package to upstream
version 3.9.2, which provides a number of bug fixes and enhancements over
the previous version. (BZ#707127)
All users of resource-agents are advised to upgrade to this updated
package, which corrects these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated resource-agents package that fixes one security issue, several\nbugs, and adds multiple enhancements is now available for Red Hat\nEnterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The resource-agents package contains a set of scripts to interface with\nseveral services to operate in a High Availability environment for both\nPacemaker and rgmanager service managers.\n\nIt was discovered that certain resource agent scripts set the\nLD_LIBRARY_PATH environment variable to an insecure value containing empty\npath elements. A local user able to trick a user running those scripts to\nrun them while working from an attacker-writable directory could use this\nflaw to escalate their privileges via a specially-crafted dynamic library.\n(CVE-2010-3389)\n\nRed Hat would like to thank Raphael Geissert for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* When using the Sybase database and the ASEHAagent resource in the\ncluster.conf file, it was not possible to run more than one ASEHAagent per\nSybase installation. Consequently, a second ASEHA (Sybase Adaptive Server\nEnterprise (ASE) with the High Availability Option) agent could not be run.\nThis bug has been fixed and it is now possible to use two ASEHA agents\nusing the same Sybase installation. (BZ#711852)\n\n* The s/lang scripts, which implement internal functionality for the\nrgmanager package, while the central_processing option is in use, were\nincluded in the wrong package. Now, the rgmanager and resource-agents\npackages require each other for installation to prevent problems when they\nare used separately. (BZ#693518)\n\n* Previously, the oracledb.sh script was using the \"shutdown abort\" command\nas the first attempt to shut down a database. With this update, oracledb.sh\nfirst attempts a graceful shutdown via the \"shutdown immediate\" command\nbefore forcing the shutdown. (BZ#689801)\n\n* Previously, when setting up a service on a cluster with a shared IP\nresource and an Apache resource, the generated httpd.conf file contained a\nbug in the line describing the shared IP address (the \"Listen\" line). Now,\nthe Apache resource agent generates the \"Listen\" line properly. (BZ#667217)\n\n* If a high-availability (HA) cluster service was defined with an Apache\nresource and was named with two words, such as \"kickstart httpd\", the\nservice never started because it could not find a directory with the space\ncharacter in its name escaped. Now, Apache resources work properly if a\nname contains a space as described above. (BZ#667222)\n\n* When inheritance was used in the cluster.conf file, a bug in the\n/usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS\nexports properly. Consequently, monitoring of NFS exports to NFS clients\nresulted in an endless loop. This bug has been fixed and the monitoring now\nworks as expected. (BZ#691814)\n\n* Previously, the postgres-8 resource agent did not detect when a\nPostgreSQL server failed to start. This bug has been fixed and postgres-8\nnow works as expected in the described scenario. (BZ#694816)\n\n* When using the Pacemaker resource manager, the fs.sh resource agent\nreported an error condition, if called with the \"monitor\" parameter and the\nreferenced device did not exist. Consequently, the error condition\nprevented the resource from being started. Now, fs.sh returns the proper\nresponse code in the described scenario, thus fixing this bug. (BZ#709400)\n\n* Previously, numerous RGManager resource agents returned incorrect\nresponse codes when coupled with the Pacemaker resource manager. Now, the\nagents have been updated to work with Pacemaker properly. (BZ#727643)\n\nThis update also adds the following enhancement:\n\n* With this update, when the network is removed from a node using the\nnetfs.sh resource agent, it now recovers faster than previously.\n(BZ#678497)\n\nAs well, this update upgrades the resource-agents package to upstream\nversion 3.9.2, which provides a number of bug fixes and enhancements over\nthe previous version. (BZ#707127)\n\nAll users of resource-agents are advised to upgrade to this updated\npackage, which corrects these issues and adds these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1580", "url": "https://access.redhat.com/errata/RHSA-2011:1580" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "external", "summary": "661888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661888" }, { "category": "external", "summary": "667217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667217" }, { "category": "external", "summary": "667222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667222" }, { "category": "external", "summary": "678497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678497" }, { "category": "external", "summary": "691814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691814" }, { "category": "external", "summary": "693518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=693518" }, { "category": "external", "summary": "694816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694816" }, { "category": "external", "summary": "707127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707127" }, { "category": "external", "summary": "709400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709400" }, { "category": "external", "summary": "711852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711852" }, { "category": "external", "summary": "727643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1580.json" } ], "title": "Red Hat Security Advisory: resource-agents security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T10:50:13+00:00", "generator": { "date": "2024-11-14T10:50:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:1580", "initial_release_date": "2011-12-05T19:36:00+00:00", "revision_history": [ { "date": "2011-12-05T19:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T19:38:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:50:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 6)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 6)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686", "product": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686", "product_id": "resource-agents-debuginfo-0:3.9.2-7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/resource-agents-debuginfo@3.9.2-7.el6?arch=i686" } } }, { "category": "product_version", "name": "resource-agents-0:3.9.2-7.el6.i686", "product": { "name": "resource-agents-0:3.9.2-7.el6.i686", "product_id": "resource-agents-0:3.9.2-7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "product": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "product_id": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/resource-agents-debuginfo@3.9.2-7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "resource-agents-0:3.9.2-7.el6.x86_64", "product": { "name": "resource-agents-0:3.9.2-7.el6.x86_64", "product_id": "resource-agents-0:3.9.2-7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "resource-agents-0:3.9.2-7.el6.src", "product": { "name": "resource-agents-0:3.9.2-7.el6.src", "product_id": "resource-agents-0:3.9.2-7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686" }, "product_reference": "resource-agents-0:3.9.2-7.el6.i686", "relates_to_product_reference": "6Server-HighAvailability" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.src as a component of Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src" }, "product_reference": "resource-agents-0:3.9.2-7.el6.src", "relates_to_product_reference": "6Server-HighAvailability" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64" }, "product_reference": "resource-agents-0:3.9.2-7.el6.x86_64", "relates_to_product_reference": "6Server-HighAvailability" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686" }, "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.i686", "relates_to_product_reference": "6Server-HighAvailability" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 6)", "product_id": "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64" }, "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "relates_to_product_reference": "6Server-HighAvailability" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686" }, "product_reference": "resource-agents-0:3.9.2-7.el6.i686", "relates_to_product_reference": "6Server-ResilientStorage" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src" }, "product_reference": "resource-agents-0:3.9.2-7.el6.src", "relates_to_product_reference": "6Server-ResilientStorage" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64" }, "product_reference": "resource-agents-0:3.9.2-7.el6.x86_64", "relates_to_product_reference": "6Server-ResilientStorage" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686" }, "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.i686", "relates_to_product_reference": "6Server-ResilientStorage" }, { "category": "default_component_of", "full_product_name": { "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)", "product_id": "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64" }, "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "relates_to_product_reference": "6Server-ResilientStorage" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Raphael Geissert" ] } ], "cve": "CVE-2010-3389", "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639044" } ], "notes": [ { "category": "description", "text": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "rgmanager: insecure library loading vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3389" }, { "category": "external", "summary": "RHBZ#639044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389" } ], "release_date": "2010-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src", "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src", "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686", "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rgmanager: insecure library loading vulnerability" } ] }
gsd-2010-3389
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3389", "description": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GSD-2010-3389", "references": [ "https://www.suse.com/security/cve/CVE-2010-3389.html", "https://access.redhat.com/errata/RHSA-2011:1580", "https://access.redhat.com/errata/RHSA-2011:1000", "https://access.redhat.com/errata/RHSA-2011:0264", "https://linux.oracle.com/cve/CVE-2010-3389.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3389" ], "details": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GSD-2010-3389", "modified": "2023-12-13T01:21:33.926392Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=639044", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "name": "ADV-2011-0416", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0416" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "name": "RHSA-2011:0264", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "name": "RHSA-2011:1000", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "name": "43372", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43372" }, { "name": "RHSA-2011:1580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "name": "GLSA-201110-18", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:linux-ha:ocf_resource_agents:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3389" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=639044", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "name": "RHSA-2011:0264", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "name": "43372", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43372" }, { "name": "ADV-2011-0416", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0416" }, { "name": "RHSA-2011:1000", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "name": "RHSA-2011:1580", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "name": "GLSA-201110-18", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2012-02-02T03:58Z", "publishedDate": "2010-10-20T18:00Z" } } }
ghsa-23qc-j55g-qfm7
Vulnerability from github
Published
2022-05-17 05:35
Modified
2022-05-17 05:35
Details
The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
{ "affected": [], "aliases": [ "CVE-2010-3389" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-10-20T18:00:00Z", "severity": "MODERATE" }, "details": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GHSA-23qc-j55g-qfm7", "modified": "2022-05-17T05:35:04Z", "published": "2022-05-17T05:35:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549" }, { "type": "WEB", "url": "http://secunia.com/advisories/43372" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201110-18.xml" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0264.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1000.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1580.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0416" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.