Executive Summary

Informations
Name CVE-2010-3389 First vendor Publication 2010-10-20
Vendor Cve Last vendor Modification 2012-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3389

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21732
 
Oval ID: oval:org.mitre.oval:def:21732
Title: RHSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)
Description: The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Family: unix Class: patch
Reference(s): RHSA-2011:1000-01
CESA-2011:1000
CVE-2010-3389
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): rgmanager
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23200
 
Oval ID: oval:org.mitre.oval:def:23200
Title: ELSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)
Description: The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2011:1000-01
CVE-2010-3389
Version: 6
Platform(s): Oracle Linux 5
Product(s): rgmanager
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27542
 
Oval ID: oval:org.mitre.oval:def:27542
Title: DEPRECATED: ELSA-2011-1000 -- rgmanager security, bug fix, and enhancement update (low)
Description: [2.0.52-21] - rgmanager: Fix bad passing of SFL_FAILURE up (fix_bad_passing_of_sfl_failure_up.patch) Resolves: rhbz#711521
Family: unix Class: patch
Reference(s): ELSA-2011-1000
CVE-2010-3389
Version: 4
Platform(s): Oracle Linux 5
Product(s): rgmanager
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for rgmanager CESA-2011:1000 centos5 x86_64
File : nvt/gb_CESA-2011_1000_rgmanager_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-18 (rgmanager)
File : nvt/glsa_201110_18.nasl
2011-09-23 Name : CentOS Update for rgmanager CESA-2011:1000 centos5 i386
File : nvt/gb_CESA-2011_1000_rgmanager_centos5_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68808 OCF Resource Agents Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Na...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1000.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1580.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110216_rgmanager_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110721_rgmanager_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_resource_agents_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-18.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1000.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598549
https://bugzilla.redhat.com/show_bug.cgi?id=639044
GENTOO http://security.gentoo.org/glsa/glsa-201110-18.xml
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0264.html
http://www.redhat.com/support/errata/RHSA-2011-1000.html
http://www.redhat.com/support/errata/RHSA-2011-1580.html
SECUNIA http://secunia.com/advisories/43372
VUPEN http://www.vupen.com/english/advisories/2011/0416

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:19
  • Multiple Updates
2021-04-22 01:13:05
  • Multiple Updates
2020-05-23 00:26:28
  • Multiple Updates
2016-04-26 20:05:24
  • Multiple Updates
2014-12-16 13:24:42
  • Multiple Updates
2014-02-17 10:57:24
  • Multiple Updates
2013-05-10 23:32:28
  • Multiple Updates