rhsa-2010_0347
Vulnerability from csaf_redhat
Published
2010-04-13 21:21
Modified
2024-11-22 03:20
Summary
Red Hat Security Advisory: nss_db security update

Notes

Topic
Updated nss_db packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The nss_db packages provide a set of C library extensions which allow Berkeley Database (Berkeley DB) databases to be used as a primary source of aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services, and shadow passwords. These databases are used instead of or in addition to the flat files used by these tools by default. It was discovered that nss_db did not specify a path to the directory to be used as the database environment for the Berkeley Database library, causing it to use the current working directory as the default. This could possibly allow a local attacker to obtain sensitive information. (CVE-2010-0826) Users of nss_db are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated nss_db packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The nss_db packages provide a set of C library extensions which allow\nBerkeley Database (Berkeley DB) databases to be used as a primary source of\naliases, ethers, groups, hosts, networks, protocols, users, RPCs, services,\nand shadow passwords. These databases are used instead of or in addition to\nthe flat files used by these tools by default.\n\nIt was discovered that nss_db did not specify a path to the directory to be\nused as the database environment for the Berkeley Database library, causing\nit to use the current working directory as the default. This could possibly\nallow a local attacker to obtain sensitive information. (CVE-2010-0826)\n\nUsers of nss_db are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0347",
        "url": "https://access.redhat.com/errata/RHSA-2010:0347"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "580187",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580187"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0347.json"
      }
    ],
    "title": "Red Hat Security Advisory: nss_db security update",
    "tracking": {
      "current_release_date": "2024-11-22T03:20:56+00:00",
      "generator": {
        "date": "2024-11-22T03:20:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2010:0347",
      "initial_release_date": "2010-04-13T21:21:00+00:00",
      "revision_history": [
        {
          "date": "2010-04-13T21:21:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-04-13T17:21:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T03:20:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.src",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.src",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.x86_64",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.x86_64",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.i386",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.i386",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.ia64",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.ia64",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.ppc64",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.ppc64",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.ppc",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.ppc",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.s390x",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.s390x",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nss_db-0:2.2-35.4.el5_5.s390",
                "product": {
                  "name": "nss_db-0:2.2-35.4.el5_5.s390",
                  "product_id": "nss_db-0:2.2-35.4.el5_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db@2.2-35.4.el5_5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
                "product": {
                  "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
                  "product_id": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nss_db-debuginfo@2.2-35.4.el5_5?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.i386"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.ia64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.ppc"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.ppc64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.s390"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.s390x"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.src"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-0:2.2-35.4.el5_5.x86_64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.i386"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.i386"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.ia64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.ppc"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.ppc64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.s390"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.s390x"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.src"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-0:2.2-35.4.el5_5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-0:2.2-35.4.el5_5.x86_64"
        },
        "product_reference": "nss_db-0:2.2-35.4.el5_5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.i386"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64"
        },
        "product_reference": "nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0826",
      "discovery_date": "2010-04-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "580187"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nss_db: Information leak due the DB_CONFIG file read from current working directory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:nss_db-0:2.2-35.4.el5_5.i386",
          "5Client:nss_db-0:2.2-35.4.el5_5.ia64",
          "5Client:nss_db-0:2.2-35.4.el5_5.ppc",
          "5Client:nss_db-0:2.2-35.4.el5_5.ppc64",
          "5Client:nss_db-0:2.2-35.4.el5_5.s390",
          "5Client:nss_db-0:2.2-35.4.el5_5.s390x",
          "5Client:nss_db-0:2.2-35.4.el5_5.src",
          "5Client:nss_db-0:2.2-35.4.el5_5.x86_64",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
          "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
          "5Server:nss_db-0:2.2-35.4.el5_5.i386",
          "5Server:nss_db-0:2.2-35.4.el5_5.ia64",
          "5Server:nss_db-0:2.2-35.4.el5_5.ppc",
          "5Server:nss_db-0:2.2-35.4.el5_5.ppc64",
          "5Server:nss_db-0:2.2-35.4.el5_5.s390",
          "5Server:nss_db-0:2.2-35.4.el5_5.s390x",
          "5Server:nss_db-0:2.2-35.4.el5_5.src",
          "5Server:nss_db-0:2.2-35.4.el5_5.x86_64",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
          "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0826"
        },
        {
          "category": "external",
          "summary": "RHBZ#580187",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580187"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0826"
        }
      ],
      "release_date": "2010-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-04-13T21:21:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:nss_db-0:2.2-35.4.el5_5.i386",
            "5Client:nss_db-0:2.2-35.4.el5_5.ia64",
            "5Client:nss_db-0:2.2-35.4.el5_5.ppc",
            "5Client:nss_db-0:2.2-35.4.el5_5.ppc64",
            "5Client:nss_db-0:2.2-35.4.el5_5.s390",
            "5Client:nss_db-0:2.2-35.4.el5_5.s390x",
            "5Client:nss_db-0:2.2-35.4.el5_5.src",
            "5Client:nss_db-0:2.2-35.4.el5_5.x86_64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
            "5Server:nss_db-0:2.2-35.4.el5_5.i386",
            "5Server:nss_db-0:2.2-35.4.el5_5.ia64",
            "5Server:nss_db-0:2.2-35.4.el5_5.ppc",
            "5Server:nss_db-0:2.2-35.4.el5_5.ppc64",
            "5Server:nss_db-0:2.2-35.4.el5_5.s390",
            "5Server:nss_db-0:2.2-35.4.el5_5.s390x",
            "5Server:nss_db-0:2.2-35.4.el5_5.src",
            "5Server:nss_db-0:2.2-35.4.el5_5.x86_64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0347"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:nss_db-0:2.2-35.4.el5_5.i386",
            "5Client:nss_db-0:2.2-35.4.el5_5.ia64",
            "5Client:nss_db-0:2.2-35.4.el5_5.ppc",
            "5Client:nss_db-0:2.2-35.4.el5_5.ppc64",
            "5Client:nss_db-0:2.2-35.4.el5_5.s390",
            "5Client:nss_db-0:2.2-35.4.el5_5.s390x",
            "5Client:nss_db-0:2.2-35.4.el5_5.src",
            "5Client:nss_db-0:2.2-35.4.el5_5.x86_64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
            "5Client:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64",
            "5Server:nss_db-0:2.2-35.4.el5_5.i386",
            "5Server:nss_db-0:2.2-35.4.el5_5.ia64",
            "5Server:nss_db-0:2.2-35.4.el5_5.ppc",
            "5Server:nss_db-0:2.2-35.4.el5_5.ppc64",
            "5Server:nss_db-0:2.2-35.4.el5_5.s390",
            "5Server:nss_db-0:2.2-35.4.el5_5.s390x",
            "5Server:nss_db-0:2.2-35.4.el5_5.src",
            "5Server:nss_db-0:2.2-35.4.el5_5.x86_64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.i386",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ia64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.ppc64",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.s390x",
            "5Server:nss_db-debuginfo-0:2.2-35.4.el5_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nss_db: Information leak due the DB_CONFIG file read from current working directory"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.