what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0311-03

Red Hat Security Advisory 2012-0311-03
Posted Feb 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0311-03 - The ibutils packages provide InfiniBand network and path diagnostics. It was found that the ibmssh executable had an insecure relative RPATH set in the ELF header. A local user able to convince another user to run ibmssh in an attacker-controlled directory could run arbitrary code with the privileges of the victim. Under certain circumstances, the "ibdiagnet -r" command could suffer from memory corruption and terminate with a "double free or corruption" message and a backtrace. With this update, the correct memory management function is used to prevent the corruption.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2008-3277
SHA-256 | 60c143ecd4d6ffe4192aff95ab81bf9c5c724a5949e3b50a7b74e11616e76fc3

Red Hat Security Advisory 2012-0311-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ibutils security and bug fix update
Advisory ID: RHSA-2012:0311-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0311.html
Issue date: 2012-02-21
CVE Names: CVE-2008-3277
=====================================================================

1. Summary:

Updated ibutils packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The ibutils packages provide InfiniBand network and path diagnostics.

It was found that the ibmssh executable had an insecure relative RPATH
(runtime library search path) set in the ELF (Executable and Linking
Format) header. A local user able to convince another user to run ibmssh in
an attacker-controlled directory could run arbitrary code with the
privileges of the victim. (CVE-2008-3277)

This update also fixes the following bug:

* Under certain circumstances, the "ibdiagnet -r" command could suffer from
memory corruption and terminate with a "double free or corruption" message
and a backtrace. With this update, the correct memory management function
is used to prevent the corruption. (BZ#711779)

All users of ibutils are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

457935 - CVE-2008-3277 ibutils: insecure relative RPATH

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ibutils-1.2-11.2.el5.src.rpm

i386:
ibutils-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm

x86_64:
ibutils-1.2-11.2.el5.x86_64.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.x86_64.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.x86_64.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ibutils-1.2-11.2.el5.src.rpm

i386:
ibutils-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm

ia64:
ibutils-1.2-11.2.el5.ia64.rpm
ibutils-debuginfo-1.2-11.2.el5.ia64.rpm
ibutils-devel-1.2-11.2.el5.ia64.rpm
ibutils-libs-1.2-11.2.el5.ia64.rpm

ppc:
ibutils-1.2-11.2.el5.ppc.rpm
ibutils-debuginfo-1.2-11.2.el5.ppc.rpm
ibutils-devel-1.2-11.2.el5.ppc.rpm
ibutils-libs-1.2-11.2.el5.ppc.rpm

x86_64:
ibutils-1.2-11.2.el5.x86_64.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.x86_64.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.x86_64.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-3277.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyGlXlSAg2UNWIIRAowyAJ9fPlk5Zs/eQEXqWMOlN1pZehOQ0gCfbNf3
ssgn2xQoERoEDeJqVx88UBg=
=D34Z
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close