exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0311-03

Red Hat Security Advisory 2012-0311-03
Posted Feb 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0311-03 - The ibutils packages provide InfiniBand network and path diagnostics. It was found that the ibmssh executable had an insecure relative RPATH set in the ELF header. A local user able to convince another user to run ibmssh in an attacker-controlled directory could run arbitrary code with the privileges of the victim. Under certain circumstances, the "ibdiagnet -r" command could suffer from memory corruption and terminate with a "double free or corruption" message and a backtrace. With this update, the correct memory management function is used to prevent the corruption.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2008-3277
SHA-256 | 60c143ecd4d6ffe4192aff95ab81bf9c5c724a5949e3b50a7b74e11616e76fc3

Red Hat Security Advisory 2012-0311-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ibutils security and bug fix update
Advisory ID: RHSA-2012:0311-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0311.html
Issue date: 2012-02-21
CVE Names: CVE-2008-3277
=====================================================================

1. Summary:

Updated ibutils packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The ibutils packages provide InfiniBand network and path diagnostics.

It was found that the ibmssh executable had an insecure relative RPATH
(runtime library search path) set in the ELF (Executable and Linking
Format) header. A local user able to convince another user to run ibmssh in
an attacker-controlled directory could run arbitrary code with the
privileges of the victim. (CVE-2008-3277)

This update also fixes the following bug:

* Under certain circumstances, the "ibdiagnet -r" command could suffer from
memory corruption and terminate with a "double free or corruption" message
and a backtrace. With this update, the correct memory management function
is used to prevent the corruption. (BZ#711779)

All users of ibutils are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

457935 - CVE-2008-3277 ibutils: insecure relative RPATH

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ibutils-1.2-11.2.el5.src.rpm

i386:
ibutils-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm

x86_64:
ibutils-1.2-11.2.el5.x86_64.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.x86_64.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.x86_64.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ibutils-1.2-11.2.el5.src.rpm

i386:
ibutils-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm

ia64:
ibutils-1.2-11.2.el5.ia64.rpm
ibutils-debuginfo-1.2-11.2.el5.ia64.rpm
ibutils-devel-1.2-11.2.el5.ia64.rpm
ibutils-libs-1.2-11.2.el5.ia64.rpm

ppc:
ibutils-1.2-11.2.el5.ppc.rpm
ibutils-debuginfo-1.2-11.2.el5.ppc.rpm
ibutils-devel-1.2-11.2.el5.ppc.rpm
ibutils-libs-1.2-11.2.el5.ppc.rpm

x86_64:
ibutils-1.2-11.2.el5.x86_64.rpm
ibutils-debuginfo-1.2-11.2.el5.i386.rpm
ibutils-debuginfo-1.2-11.2.el5.x86_64.rpm
ibutils-devel-1.2-11.2.el5.i386.rpm
ibutils-devel-1.2-11.2.el5.x86_64.rpm
ibutils-libs-1.2-11.2.el5.i386.rpm
ibutils-libs-1.2-11.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-3277.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyGlXlSAg2UNWIIRAowyAJ9fPlk5Zs/eQEXqWMOlN1pZehOQ0gCfbNf3
ssgn2xQoERoEDeJqVx88UBg=
=D34Z
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    12 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close