rhsa-2011_1580
Vulnerability from csaf_redhat
Published
2011-12-05 19:36
Modified
2024-11-14 10:50
Summary
Red Hat Security Advisory: resource-agents security, bug fix, and enhancement update

Notes

Topic
An updated resource-agents package that fixes one security issue, several bugs, and adds multiple enhancements is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The resource-agents package contains a set of scripts to interface with several services to operate in a High Availability environment for both Pacemaker and rgmanager service managers. It was discovered that certain resource agent scripts set the LD_LIBRARY_PATH environment variable to an insecure value containing empty path elements. A local user able to trick a user running those scripts to run them while working from an attacker-writable directory could use this flaw to escalate their privileges via a specially-crafted dynamic library. (CVE-2010-3389) Red Hat would like to thank Raphael Geissert for reporting this issue. This update also fixes the following bugs: * When using the Sybase database and the ASEHAagent resource in the cluster.conf file, it was not possible to run more than one ASEHAagent per Sybase installation. Consequently, a second ASEHA (Sybase Adaptive Server Enterprise (ASE) with the High Availability Option) agent could not be run. This bug has been fixed and it is now possible to use two ASEHA agents using the same Sybase installation. (BZ#711852) * The s/lang scripts, which implement internal functionality for the rgmanager package, while the central_processing option is in use, were included in the wrong package. Now, the rgmanager and resource-agents packages require each other for installation to prevent problems when they are used separately. (BZ#693518) * Previously, the oracledb.sh script was using the "shutdown abort" command as the first attempt to shut down a database. With this update, oracledb.sh first attempts a graceful shutdown via the "shutdown immediate" command before forcing the shutdown. (BZ#689801) * Previously, when setting up a service on a cluster with a shared IP resource and an Apache resource, the generated httpd.conf file contained a bug in the line describing the shared IP address (the "Listen" line). Now, the Apache resource agent generates the "Listen" line properly. (BZ#667217) * If a high-availability (HA) cluster service was defined with an Apache resource and was named with two words, such as "kickstart httpd", the service never started because it could not find a directory with the space character in its name escaped. Now, Apache resources work properly if a name contains a space as described above. (BZ#667222) * When inheritance was used in the cluster.conf file, a bug in the /usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS exports properly. Consequently, monitoring of NFS exports to NFS clients resulted in an endless loop. This bug has been fixed and the monitoring now works as expected. (BZ#691814) * Previously, the postgres-8 resource agent did not detect when a PostgreSQL server failed to start. This bug has been fixed and postgres-8 now works as expected in the described scenario. (BZ#694816) * When using the Pacemaker resource manager, the fs.sh resource agent reported an error condition, if called with the "monitor" parameter and the referenced device did not exist. Consequently, the error condition prevented the resource from being started. Now, fs.sh returns the proper response code in the described scenario, thus fixing this bug. (BZ#709400) * Previously, numerous RGManager resource agents returned incorrect response codes when coupled with the Pacemaker resource manager. Now, the agents have been updated to work with Pacemaker properly. (BZ#727643) This update also adds the following enhancement: * With this update, when the network is removed from a node using the netfs.sh resource agent, it now recovers faster than previously. (BZ#678497) As well, this update upgrades the resource-agents package to upstream version 3.9.2, which provides a number of bug fixes and enhancements over the previous version. (BZ#707127) All users of resource-agents are advised to upgrade to this updated package, which corrects these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated resource-agents package that fixes one security issue, several\nbugs, and adds multiple enhancements is now available for Red Hat\nEnterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The resource-agents package contains a set of scripts to interface with\nseveral services to operate in a High Availability environment for both\nPacemaker and rgmanager service managers.\n\nIt was discovered that certain resource agent scripts set the\nLD_LIBRARY_PATH environment variable to an insecure value containing empty\npath elements. A local user able to trick a user running those scripts to\nrun them while working from an attacker-writable directory could use this\nflaw to escalate their privileges via a specially-crafted dynamic library.\n(CVE-2010-3389)\n\nRed Hat would like to thank Raphael Geissert for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* When using the Sybase database and the ASEHAagent resource in the\ncluster.conf file, it was not possible to run more than one ASEHAagent per\nSybase installation. Consequently, a second ASEHA (Sybase Adaptive Server\nEnterprise (ASE) with the High Availability Option) agent could not be run.\nThis bug has been fixed and it is now possible to use two ASEHA agents\nusing the same Sybase installation. (BZ#711852)\n\n* The s/lang scripts, which implement internal functionality for the\nrgmanager package, while the central_processing option is in use, were\nincluded in the wrong package. Now, the rgmanager and resource-agents\npackages require each other for installation to prevent problems when they\nare used separately. (BZ#693518)\n\n* Previously, the oracledb.sh script was using the \"shutdown abort\" command\nas the first attempt to shut down a database. With this update, oracledb.sh\nfirst attempts a graceful shutdown via the \"shutdown immediate\" command\nbefore forcing the shutdown. (BZ#689801)\n\n* Previously, when setting up a service on a cluster with a shared IP\nresource and an Apache resource, the generated httpd.conf file contained a\nbug in the line describing the shared IP address (the \"Listen\" line). Now,\nthe Apache resource agent generates the \"Listen\" line properly. (BZ#667217)\n\n* If a high-availability (HA) cluster service was defined with an Apache\nresource and was named with two words, such as \"kickstart httpd\", the\nservice never started because it could not find a directory with the space\ncharacter in its name escaped. Now, Apache resources work properly if a\nname contains a space as described above. (BZ#667222)\n\n* When inheritance was used in the cluster.conf file, a bug in the\n/usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS\nexports properly. Consequently, monitoring of NFS exports to NFS clients\nresulted in an endless loop. This bug has been fixed and the monitoring now\nworks as expected. (BZ#691814)\n\n* Previously, the postgres-8 resource agent did not detect when a\nPostgreSQL server failed to start. This bug has been fixed and postgres-8\nnow works as expected in the described scenario. (BZ#694816)\n\n* When using the Pacemaker resource manager, the fs.sh resource agent\nreported an error condition, if called with the \"monitor\" parameter and the\nreferenced device did not exist. Consequently, the error condition\nprevented the resource from being started. Now, fs.sh returns the proper\nresponse code in the described scenario, thus fixing this bug. (BZ#709400)\n\n* Previously, numerous RGManager resource agents returned incorrect\nresponse codes when coupled with the Pacemaker resource manager. Now, the\nagents have been updated to work with Pacemaker properly. (BZ#727643)\n\nThis update also adds the following enhancement:\n\n* With this update, when the network is removed from a node using the\nnetfs.sh resource agent, it now recovers faster than previously.\n(BZ#678497)\n\nAs well, this update upgrades the resource-agents package to upstream\nversion 3.9.2, which provides a number of bug fixes and enhancements over\nthe previous version. (BZ#707127)\n\nAll users of resource-agents are advised to upgrade to this updated\npackage, which corrects these issues and adds these enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1580",
        "url": "https://access.redhat.com/errata/RHSA-2011:1580"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "639044",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044"
      },
      {
        "category": "external",
        "summary": "661888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661888"
      },
      {
        "category": "external",
        "summary": "667217",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667217"
      },
      {
        "category": "external",
        "summary": "667222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667222"
      },
      {
        "category": "external",
        "summary": "678497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678497"
      },
      {
        "category": "external",
        "summary": "691814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691814"
      },
      {
        "category": "external",
        "summary": "693518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=693518"
      },
      {
        "category": "external",
        "summary": "694816",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694816"
      },
      {
        "category": "external",
        "summary": "707127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707127"
      },
      {
        "category": "external",
        "summary": "709400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709400"
      },
      {
        "category": "external",
        "summary": "711852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711852"
      },
      {
        "category": "external",
        "summary": "727643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727643"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1580.json"
      }
    ],
    "title": "Red Hat Security Advisory: resource-agents security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T10:50:13+00:00",
      "generator": {
        "date": "2024-11-14T10:50:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2011:1580",
      "initial_release_date": "2011-12-05T19:36:00+00:00",
      "revision_history": [
        {
          "date": "2011-12-05T19:36:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-12-05T19:38:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:50:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux High Availability (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux High Availability (v. 6)",
                  "product_id": "6Server-HighAvailability",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Resilient Storage (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Resilient Storage (v. 6)",
                  "product_id": "6Server-ResilientStorage",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686",
                "product": {
                  "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686",
                  "product_id": "resource-agents-debuginfo-0:3.9.2-7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resource-agents-debuginfo@3.9.2-7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resource-agents-0:3.9.2-7.el6.i686",
                "product": {
                  "name": "resource-agents-0:3.9.2-7.el6.i686",
                  "product_id": "resource-agents-0:3.9.2-7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
                "product": {
                  "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
                  "product_id": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resource-agents-debuginfo@3.9.2-7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resource-agents-0:3.9.2-7.el6.x86_64",
                "product": {
                  "name": "resource-agents-0:3.9.2-7.el6.x86_64",
                  "product_id": "resource-agents-0:3.9.2-7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "resource-agents-0:3.9.2-7.el6.src",
                "product": {
                  "name": "resource-agents-0:3.9.2-7.el6.src",
                  "product_id": "resource-agents-0:3.9.2-7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resource-agents@3.9.2-7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 6)",
          "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.i686",
        "relates_to_product_reference": "6Server-HighAvailability"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.src as a component of Red Hat Enterprise Linux High Availability (v. 6)",
          "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.src",
        "relates_to_product_reference": "6Server-HighAvailability"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 6)",
          "product_id": "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.x86_64",
        "relates_to_product_reference": "6Server-HighAvailability"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 6)",
          "product_id": "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686"
        },
        "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.i686",
        "relates_to_product_reference": "6Server-HighAvailability"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 6)",
          "product_id": "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64"
        },
        "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
        "relates_to_product_reference": "6Server-HighAvailability"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)",
          "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.i686",
        "relates_to_product_reference": "6Server-ResilientStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)",
          "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.src",
        "relates_to_product_reference": "6Server-ResilientStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)",
          "product_id": "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64"
        },
        "product_reference": "resource-agents-0:3.9.2-7.el6.x86_64",
        "relates_to_product_reference": "6Server-ResilientStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-debuginfo-0:3.9.2-7.el6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)",
          "product_id": "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686"
        },
        "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.i686",
        "relates_to_product_reference": "6Server-ResilientStorage"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 6)",
          "product_id": "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64"
        },
        "product_reference": "resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
        "relates_to_product_reference": "6Server-ResilientStorage"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Raphael Geissert"
          ]
        }
      ],
      "cve": "CVE-2010-3389",
      "discovery_date": "2010-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "639044"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rgmanager: insecure library loading vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686",
          "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src",
          "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64",
          "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
          "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
          "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686",
          "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src",
          "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64",
          "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
          "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3389"
        },
        {
          "category": "external",
          "summary": "RHBZ#639044",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639044"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3389"
        }
      ],
      "release_date": "2010-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2011-12-05T19:36:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686",
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src",
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64",
            "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
            "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64",
            "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
            "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1580"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.i686",
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.src",
            "6Server-HighAvailability:resource-agents-0:3.9.2-7.el6.x86_64",
            "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
            "6Server-HighAvailability:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.i686",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.src",
            "6Server-ResilientStorage:resource-agents-0:3.9.2-7.el6.x86_64",
            "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.i686",
            "6Server-ResilientStorage:resource-agents-debuginfo-0:3.9.2-7.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "rgmanager: insecure library loading vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.