Executive Summary

Summary
Title nss_db security update
Informations
Name RHSA-2010:0347 First vendor Publication 2010-04-13
Vendor RedHat Last vendor Modification 2010-04-13
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated nss_db packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The nss_db packages provide a set of C library extensions which allow Berkeley Database (Berkeley DB) databases to be used as a primary source of aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services, and shadow passwords. These databases are used instead of or in addition to the flat files used by these tools by default.

It was discovered that nss_db did not specify a path to the directory to be used as the database environment for the Berkeley Database library, causing it to use the current working directory as the default. This could possibly allow a local attacker to obtain sensitive information. (CVE-2010-0826)

Users of nss_db are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

580187 - CVE-2010-0826 nss_db: Information leak due the DB_CONFIG file read from current working directory

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0347.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10727
 
Oval ID: oval:org.mitre.oval:def:10727
Title: The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.
Description: The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0826
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13260
 
Oval ID: oval:org.mitre.oval:def:13260
Title: USN-922-1 -- libnss-db vulnerability
Description: Stephane Chazelas discovered that libnss-db did not correctly set up a database environment. A local attacker could exploit this to read the first line of arbitrary files, leading to a loss of privacy and possibly privilege escalation.
Family: unix Class: patch
Reference(s): USN-922-1
CVE-2010-0826
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): libnss-db
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21964
 
Oval ID: oval:org.mitre.oval:def:21964
Title: RHSA-2010:0347: nss_db security update (Moderate)
Description: The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.
Family: unix Class: patch
Reference(s): RHSA-2010:0347-01
CESA-2010:0347
CVE-2010-0826
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nss_db
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23085
 
Oval ID: oval:org.mitre.oval:def:23085
Title: ELSA-2010:0347: nss_db security update (Moderate)
Description: The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.
Family: unix Class: patch
Reference(s): ELSA-2010:0347-01
CVE-2010-0826
Version: 6
Platform(s): Oracle Linux 5
Product(s): nss_db
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27991
 
Oval ID: oval:org.mitre.oval:def:27991
Title: DEPRECATED: ELSA-2010-0347 -- nss_db security update (moderate)
Description: [2.2-35.4] - import Kees Cook's patch to fix accidental leakage of part of ./DB_CONFIG (#580542, CVE-2010-0826)
Family: unix Class: patch
Reference(s): ELSA-2010-0347
CVE-2010-0826
Version: 4
Platform(s): Oracle Linux 5
Product(s): nss_db
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6681
 
Oval ID: oval:org.mitre.oval:def:6681
Title: VMware ESX, Service Console update for NSS_db.
Description: The Free Software Foundation (FSF) Berkeley DB NSS module (aka libnss-db) 2.2.3pre1 reads the DB_CONFIG file in the current working directory, which allows local users to obtain sensitive information via a symlink attack involving a setgid or setuid application that uses this module.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0826
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for nss_db CESA-2010:0347 centos5 i386
File : nvt/gb_CESA-2010_0347_nss_db_centos5_i386.nasl
2010-05-07 Name : Fedora Update for nss_db FEDORA-2010-6331
File : nvt/gb_fedora_2010_6331_nss_db_fc11.nasl
2010-05-07 Name : Fedora Update for nss_db FEDORA-2010-6361
File : nvt/gb_fedora_2010_6361_nss_db_fc12.nasl
2010-04-19 Name : Mandriva Update for nss_db MDVSA-2010:077 (nss_db)
File : nvt/gb_mandriva_MDVSA_2010_077.nasl
2010-04-16 Name : RedHat Update for nss_db RHSA-2010:0347-01
File : nvt/gb_RHSA-2010_0347-01_nss_db.nasl
2010-04-06 Name : Ubuntu Update for libnss-db vulnerability USN-922-1
File : nvt/gb_ubuntu_USN_922_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63638 Berkeley DB NSS module (libnss-db) DB_CONFIG setgid / setuid Application Syml...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0347.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100413_nss_db_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-077.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6203.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6331.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6361.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0347.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0347.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-922-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:27
  • Multiple Updates