Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-3277 (GCVE-0-2008-3277)
Vulnerability from cvelistv5 – Published: 2014-04-15 18:00 – Updated: 2024-08-07 09:28
VLAI?
EPSS
Summary
Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T09:28:41.953Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"name": "RHSA-2012:0311",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-02-21T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2014-04-15T17:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"name": "RHSA-2012:0311",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2008-3277",
"datePublished": "2014-04-15T18:00:00",
"dateReserved": "2008-07-24T00:00:00",
"dateUpdated": "2024-08-07T09:28:41.953Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openfabrics:ibutils:1.5.7-2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"348CE1B1-D0BB-4827-8DA7-7895B302CE50\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openfabrics:ibutils:1.2-11.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D33A2DC7-D3A8-432D-9FAC-6E547A2458CC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de b\\u00fasqueda de ruta no confiable en cierto build script de Red Hat para el ejecutable ibmssh en paquetes ibutils anterior a ibutils-1.5.7-2.el6 en Red Hat Enterprise Linux (RHEL) 6 y ibutils-1.2-11.2.el5 en Red Hat Enterprise Linux (RHEL) 5 permite a usuarios locales ganar privilegios a trav\\u00e9s de un programa caballo de troya en refix/lib/, relacionado con una configuraci\\u00f3n RPATH incorrecta en la cabecera ELF.\"}]",
"id": "CVE-2008-3277",
"lastModified": "2024-11-21T00:48:52.183",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.4, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2014-04-15T23:55:06.780",
"references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0311.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=457935\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-0311.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=457935\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-22\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2008-3277\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-04-15T23:55:06.780\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de b\u00fasqueda de ruta no confiable en cierto build script de Red Hat para el ejecutable ibmssh en paquetes ibutils anterior a ibutils-1.5.7-2.el6 en Red Hat Enterprise Linux (RHEL) 6 y ibutils-1.2-11.2.el5 en Red Hat Enterprise Linux (RHEL) 5 permite a usuarios locales ganar privilegios a trav\u00e9s de un programa caballo de troya en refix/lib/, relacionado con una configuraci\u00f3n RPATH incorrecta en la cabecera ELF.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openfabrics:ibutils:1.5.7-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"348CE1B1-D0BB-4827-8DA7-7895B302CE50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openfabrics:ibutils:1.2-11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D33A2DC7-D3A8-432D-9FAC-6E547A2458CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0311.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=457935\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0311.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=457935\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
FKIE_CVE-2008-3277
Vulnerability from fkie_nvd - Published: 2014-04-15 23:55 - Updated: 2025-04-12 10:46
Severity ?
Summary
Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| openfabrics | ibutils | 1.5.7-2 | |
| redhat | enterprise_linux | 6.0 | |
| openfabrics | ibutils | 1.2-11.2 | |
| redhat | enterprise_linux | 5 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:openfabrics:ibutils:1.5.7-2:*:*:*:*:*:*:*",
"matchCriteriaId": "348CE1B1-D0BB-4827-8DA7-7895B302CE50",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:openfabrics:ibutils:1.2-11.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D33A2DC7-D3A8-432D-9FAC-6E547A2458CC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
"matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header."
},
{
"lang": "es",
"value": "Vulnerabilidad de b\u00fasqueda de ruta no confiable en cierto build script de Red Hat para el ejecutable ibmssh en paquetes ibutils anterior a ibutils-1.5.7-2.el6 en Red Hat Enterprise Linux (RHEL) 6 y ibutils-1.2-11.2.el5 en Red Hat Enterprise Linux (RHEL) 5 permite a usuarios locales ganar privilegios a trav\u00e9s de un programa caballo de troya en refix/lib/, relacionado con una configuraci\u00f3n RPATH incorrecta en la cabecera ELF."
}
],
"id": "CVE-2008-3277",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2014-04-15T23:55:06.780",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
RHSA-2012:0311
Vulnerability from csaf_redhat - Published: 2012-02-21 02:20 - Updated: 2025-11-21 17:39Summary
Red Hat Security Advisory: ibutils security and bug fix update
Notes
Topic
Updated ibutils packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The ibutils packages provide InfiniBand network and path diagnostics.
It was found that the ibmssh executable had an insecure relative RPATH
(runtime library search path) set in the ELF (Executable and Linking
Format) header. A local user able to convince another user to run ibmssh in
an attacker-controlled directory could run arbitrary code with the
privileges of the victim. (CVE-2008-3277)
This update also fixes the following bug:
* Under certain circumstances, the "ibdiagnet -r" command could suffer from
memory corruption and terminate with a "double free or corruption" message
and a backtrace. With this update, the correct memory management function
is used to prevent the corruption. (BZ#711779)
All users of ibutils are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated ibutils packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The ibutils packages provide InfiniBand network and path diagnostics.\n\nIt was found that the ibmssh executable had an insecure relative RPATH\n(runtime library search path) set in the ELF (Executable and Linking\nFormat) header. A local user able to convince another user to run ibmssh in\nan attacker-controlled directory could run arbitrary code with the\nprivileges of the victim. (CVE-2008-3277)\n\nThis update also fixes the following bug:\n\n* Under certain circumstances, the \"ibdiagnet -r\" command could suffer from\nmemory corruption and terminate with a \"double free or corruption\" message\nand a backtrace. With this update, the correct memory management function\nis used to prevent the corruption. (BZ#711779)\n\nAll users of ibutils are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2012:0311",
"url": "https://access.redhat.com/errata/RHSA-2012:0311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "457935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0311.json"
}
],
"title": "Red Hat Security Advisory: ibutils security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T17:39:57+00:00",
"generator": {
"date": "2025-11-21T17:39:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2012:0311",
"initial_release_date": "2012-02-21T02:20:00+00:00",
"revision_history": [
{
"date": "2012-02-21T02:20:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2012-02-21T02:25:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:39:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386",
"product_id": "ibutils-devel-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386",
"product_id": "ibutils-libs-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-0:1.2-11.2.el5.i386",
"product_id": "ibutils-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.src",
"product": {
"name": "ibutils-0:1.2-11.2.el5.src",
"product_id": "ibutils-0:1.2-11.2.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.src"
},
"product_reference": "ibutils-0:1.2-11.2.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.src"
},
"product_reference": "ibutils-0:1.2-11.2.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-3277",
"discovery_date": "2008-06-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457935"
}
],
"notes": [
{
"category": "description",
"text": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ibutils: insecure relative RPATH",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3277"
},
{
"category": "external",
"summary": "RHBZ#457935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3277"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3277",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3277"
}
],
"release_date": "2008-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2012-02-21T02:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2012:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ibutils: insecure relative RPATH"
}
]
}
RHSA-2012_0311
Vulnerability from csaf_redhat - Published: 2012-02-21 02:20 - Updated: 2024-11-22 04:50Summary
Red Hat Security Advisory: ibutils security and bug fix update
Notes
Topic
Updated ibutils packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The ibutils packages provide InfiniBand network and path diagnostics.
It was found that the ibmssh executable had an insecure relative RPATH
(runtime library search path) set in the ELF (Executable and Linking
Format) header. A local user able to convince another user to run ibmssh in
an attacker-controlled directory could run arbitrary code with the
privileges of the victim. (CVE-2008-3277)
This update also fixes the following bug:
* Under certain circumstances, the "ibdiagnet -r" command could suffer from
memory corruption and terminate with a "double free or corruption" message
and a backtrace. With this update, the correct memory management function
is used to prevent the corruption. (BZ#711779)
All users of ibutils are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated ibutils packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The ibutils packages provide InfiniBand network and path diagnostics.\n\nIt was found that the ibmssh executable had an insecure relative RPATH\n(runtime library search path) set in the ELF (Executable and Linking\nFormat) header. A local user able to convince another user to run ibmssh in\nan attacker-controlled directory could run arbitrary code with the\nprivileges of the victim. (CVE-2008-3277)\n\nThis update also fixes the following bug:\n\n* Under certain circumstances, the \"ibdiagnet -r\" command could suffer from\nmemory corruption and terminate with a \"double free or corruption\" message\nand a backtrace. With this update, the correct memory management function\nis used to prevent the corruption. (BZ#711779)\n\nAll users of ibutils are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2012:0311",
"url": "https://access.redhat.com/errata/RHSA-2012:0311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "457935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0311.json"
}
],
"title": "Red Hat Security Advisory: ibutils security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T04:50:17+00:00",
"generator": {
"date": "2024-11-22T04:50:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2012:0311",
"initial_release_date": "2012-02-21T02:20:00+00:00",
"revision_history": [
{
"date": "2012-02-21T02:20:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2012-02-21T02:25:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T04:50:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386",
"product_id": "ibutils-devel-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386",
"product_id": "ibutils-libs-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.i386",
"product": {
"name": "ibutils-0:1.2-11.2.el5.i386",
"product_id": "ibutils-0:1.2-11.2.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product_id": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.src",
"product": {
"name": "ibutils-0:1.2-11.2.el5.src",
"product_id": "ibutils-0:1.2-11.2.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-devel-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product_id": "ibutils-libs-0:1.2-11.2.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-devel-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-devel@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-debuginfo@1.2-11.2.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product_id": "ibutils-libs-0:1.2-11.2.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ibutils-libs@1.2-11.2.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.src"
},
"product_reference": "ibutils-0:1.2-11.2.el5.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.src"
},
"product_reference": "ibutils-0:1.2-11.2.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-devel-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-devel-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-devel-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.i386"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.ia64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.ppc"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibutils-libs-0:1.2-11.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
},
"product_reference": "ibutils-libs-0:1.2-11.2.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-3277",
"discovery_date": "2008-06-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457935"
}
],
"notes": [
{
"category": "description",
"text": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ibutils: insecure relative RPATH",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3277"
},
{
"category": "external",
"summary": "RHBZ#457935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3277"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3277",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3277"
}
],
"release_date": "2008-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2012-02-21T02:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
"product_ids": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2012:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation:ibutils-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.src",
"5Client-Workstation:ibutils-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.i386",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Client-Workstation:ibutils-libs-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-0:1.2-11.2.el5.i386",
"5Server:ibutils-0:1.2-11.2.el5.ia64",
"5Server:ibutils-0:1.2-11.2.el5.ppc",
"5Server:ibutils-0:1.2-11.2.el5.src",
"5Server:ibutils-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.i386",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ia64",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.ppc",
"5Server:ibutils-debuginfo-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-devel-0:1.2-11.2.el5.i386",
"5Server:ibutils-devel-0:1.2-11.2.el5.ia64",
"5Server:ibutils-devel-0:1.2-11.2.el5.ppc",
"5Server:ibutils-devel-0:1.2-11.2.el5.x86_64",
"5Server:ibutils-libs-0:1.2-11.2.el5.i386",
"5Server:ibutils-libs-0:1.2-11.2.el5.ia64",
"5Server:ibutils-libs-0:1.2-11.2.el5.ppc",
"5Server:ibutils-libs-0:1.2-11.2.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ibutils: insecure relative RPATH"
}
]
}
GSD-2008-3277
Vulnerability from gsd - Updated: 2023-12-13 01:23Details
Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2008-3277",
"description": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.",
"id": "GSD-2008-3277",
"references": [
"https://www.suse.com/security/cve/CVE-2008-3277.html",
"https://access.redhat.com/errata/RHSA-2012:0311",
"https://linux.oracle.com/cve/CVE-2008-3277.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2008-3277"
],
"details": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.",
"id": "GSD-2008-3277",
"modified": "2023-12-13T01:23:05.740123Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3277",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://rhn.redhat.com/errata/RHSA-2012-0311.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=457935",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:openfabrics:ibutils:1.5.7-2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:openfabrics:ibutils:1.2-11.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3277"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2012:0311",
"refsource": "REDHAT",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=457935",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
}
},
"lastModifiedDate": "2019-04-22T17:48Z",
"publishedDate": "2014-04-15T23:55Z"
}
}
}
GHSA-JC8Q-W279-7G62
Vulnerability from github – Published: 2022-05-01 23:58 – Updated: 2022-05-01 23:58
VLAI?
Details
Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.
{
"affected": [],
"aliases": [
"CVE-2008-3277"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-04-15T23:55:00Z",
"severity": "MODERATE"
},
"details": "Untrusted search path vulnerability in a certain Red Hat build script for the ibmssh executable in ibutils packages before ibutils-1.5.7-2.el6 in Red Hat Enterprise Linux (RHEL) 6 and ibutils-1.2-11.2.el5 in Red Hat Enterprise Linux (RHEL) 5 allows local users to gain privileges via a Trojan Horse program in refix/lib/, related to an incorrect RPATH setting in the ELF header.",
"id": "GHSA-jc8q-w279-7g62",
"modified": "2022-05-01T23:58:23Z",
"published": "2022-05-01T23:58:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3277"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457935"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0311.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…