Vulnerabilities > CVE-2012-4518 - Permissions, Privileges, and Access Controls vulnerability in Openfabrics Ibacm 1.0.7

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

ibacm 1.0.7 creates files with world-writable permissions, which allows local users to overwrite the ib_acm daemon log or ibacm.port file.

Vulnerable Configurations

Part Description Count
Application
Openfabrics
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0509.NASL
    descriptionFrom Red Hat Security Advisory 2013:0509 : Updated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology. A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517) It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518) CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team. The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions. This update also fixes the following bugs : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id68748
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68748
    titleOracle Linux 6 : rdma (ELSA-2013-0509)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0509 and 
    # Oracle Linux Security Advisory ELSA-2013-0509 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68748);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2012-4517", "CVE-2012-4518");
      script_bugtraq_id(55890);
      script_xref(name:"RHSA", value:"2013:0509");
    
      script_name(english:"Oracle Linux 6 : rdma (ELSA-2013-0509)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0509 :
    
    Updated RDMA packages that fix multiple security issues, various bugs,
    and add an enhancement are now available for Red Hat Enterprise Linux
    6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP
    utilities, libraries and development packages for writing applications
    that use Remote Direct Memory Access (RDMA) technology.
    
    A denial of service flaw was found in the way ibacm managed reference
    counts for multicast connections. An attacker could send specially
    crafted multicast packets that would cause the ibacm daemon to crash.
    (CVE-2012-4517)
    
    It was found that the ibacm daemon created some files with
    world-writable permissions. A local attacker could use this flaw to
    overwrite the contents of the ibacm.log or ibacm.port file, allowing
    them to mask certain actions from the log or cause ibacm to run on a
    non-default port. (CVE-2012-4518)
    
    CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product
    Security Team and Kurt Seifried of the Red Hat Security Response Team.
    
    The InfiniBand/iWARP/RDMA stack components have been upgraded to more
    recent upstream versions.
    
    This update also fixes the following bugs :
    
    * Previously, the 'ibnodes -h' command did not show a proper usage
    message. With this update the problem is fixed and 'ibnodes -h' now
    shows the correct usage message. (BZ#818606)
    
    * Previously, the ibv_devinfo utility erroneously showed iWARP cxgb3
    hardware's physical state as invalid even when the device was working.
    For iWARP hardware, the phys_state field has no meaning. This update
    patches the utility to not print out anything for this field when the
    hardware is iWARP hardware. (BZ#822781)
    
    * Prior to the release of Red Hat Enterprise Linux 6.3, the kernel
    created the InfiniBand device files in the wrong place and a udev
    rules file was used to force the devices to be created in the proper
    place. With the update to 6.3, the kernel was fixed to create the
    InfiniBand device files in the proper place, and so the udev rules
    file was removed as no longer being necessary. However, a bug in the
    kernel device creation meant that, although the devices were now being
    created in the right place, they had incorrect permissions.
    Consequently, when users attempted to run an RDMA application as a
    non-root user, the application failed to get the necessary permissions
    to use the RDMA device and the application terminated. This update
    puts a new udev rules file in place. It no longer attempts to create
    the InfiniBand devices since they already exist, but it does correct
    the device permissions on the files. (BZ#834428)
    
    * Previously, using the 'perfquery -C' command with a host name caused
    the perfquery utility to become unresponsive. The list of controllers
    to process was never cleared and the process looped infinitely on a
    single controller. A patch has been applied to make sure that in the
    case where the user passes in the -C option, the controller list is
    cleared out once that controller has been processed. As a result,
    perfquery now works as expected in the scenario described. (BZ#847129)
    
    * The OpenSM init script did not handle the case where there were no
    configuration files under '/etc/rdma/opensm.conf.*'. With this update,
    the script as been patched and the InfiniBand Subnet Manager, OpenSM,
    now starts as expected in the scenario described. (BZ#862857)
    
    This update also adds the following enhancement :
    
    * This update provides an updated mlx4_ib Mellanox driver which
    includes Single Root I/O Virtualization (SR-IOV) support. (BZ#869737)
    
    All users of RDMA are advised to upgrade to these updated packages,
    which fix these issues and add this enhancement."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-February/003272.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected rdma packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibacm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibacm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibsim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibutils-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ibutils-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:infiniband-diags");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:infiniband-diags-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:infiniband-diags-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:infinipath-psm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:infinipath-psm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibmad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibmad-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibmad-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibumad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibumad-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibumad-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibverbs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibverbs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibverbs-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libibverbs-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libmlx4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libmlx4-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:librdmacm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:librdmacm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:librdmacm-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:librdmacm-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:opensm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:opensm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:opensm-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:opensm-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:rdma");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"ibacm-1.0.8-0.git7a3adb7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"ibacm-devel-1.0.8-0.git7a3adb7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"ibsim-0.5-7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"ibutils-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"ibutils-devel-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"ibutils-libs-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"infiniband-diags-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"infiniband-diags-devel-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"infiniband-diags-devel-static-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"infinipath-psm-3.0.1-115.1015_open.1.el6")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"infinipath-psm-devel-3.0.1-115.1015_open.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibmad-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibmad-devel-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibmad-static-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibumad-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibumad-devel-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibumad-static-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibverbs-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibverbs-devel-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibverbs-devel-static-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libibverbs-utils-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libmlx4-1.0.4-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"libmlx4-static-1.0.4-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"librdmacm-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"librdmacm-devel-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"librdmacm-static-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"librdmacm-utils-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"opensm-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"opensm-devel-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"opensm-libs-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"opensm-static-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"rdma-3.6-1.0.2.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ibacm / ibacm-devel / ibsim / ibutils / ibutils-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0509.NASL
    descriptionUpdated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology. A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517) It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518) CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team. The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions. This update also fixes the following bugs : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id65143
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65143
    titleCentOS 6 : ibacm / ibsim / ibutils / infiniband-diags / infinipath-psm / libibmad / libibumad / etc (CESA-2013:0509)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0509 and 
    # CentOS Errata and Security Advisory 2013:0509 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65143);
      script_version("1.9");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2012-4517", "CVE-2012-4518");
      script_bugtraq_id(55890);
      script_xref(name:"RHSA", value:"2013:0509");
    
      script_name(english:"CentOS 6 : ibacm / ibsim / ibutils / infiniband-diags / infinipath-psm / libibmad / libibumad / etc (CESA-2013:0509)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated RDMA packages that fix multiple security issues, various bugs,
    and add an enhancement are now available for Red Hat Enterprise Linux
    6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP
    utilities, libraries and development packages for writing applications
    that use Remote Direct Memory Access (RDMA) technology.
    
    A denial of service flaw was found in the way ibacm managed reference
    counts for multicast connections. An attacker could send specially
    crafted multicast packets that would cause the ibacm daemon to crash.
    (CVE-2012-4517)
    
    It was found that the ibacm daemon created some files with
    world-writable permissions. A local attacker could use this flaw to
    overwrite the contents of the ibacm.log or ibacm.port file, allowing
    them to mask certain actions from the log or cause ibacm to run on a
    non-default port. (CVE-2012-4518)
    
    CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product
    Security Team and Kurt Seifried of the Red Hat Security Response Team.
    
    The InfiniBand/iWARP/RDMA stack components have been upgraded to more
    recent upstream versions.
    
    This update also fixes the following bugs :
    
    * Previously, the 'ibnodes -h' command did not show a proper usage
    message. With this update the problem is fixed and 'ibnodes -h' now
    shows the correct usage message. (BZ#818606)
    
    * Previously, the ibv_devinfo utility erroneously showed iWARP cxgb3
    hardware's physical state as invalid even when the device was working.
    For iWARP hardware, the phys_state field has no meaning. This update
    patches the utility to not print out anything for this field when the
    hardware is iWARP hardware. (BZ#822781)
    
    * Prior to the release of Red Hat Enterprise Linux 6.3, the kernel
    created the InfiniBand device files in the wrong place and a udev
    rules file was used to force the devices to be created in the proper
    place. With the update to 6.3, the kernel was fixed to create the
    InfiniBand device files in the proper place, and so the udev rules
    file was removed as no longer being necessary. However, a bug in the
    kernel device creation meant that, although the devices were now being
    created in the right place, they had incorrect permissions.
    Consequently, when users attempted to run an RDMA application as a
    non-root user, the application failed to get the necessary permissions
    to use the RDMA device and the application terminated. This update
    puts a new udev rules file in place. It no longer attempts to create
    the InfiniBand devices since they already exist, but it does correct
    the device permissions on the files. (BZ#834428)
    
    * Previously, using the 'perfquery -C' command with a host name caused
    the perfquery utility to become unresponsive. The list of controllers
    to process was never cleared and the process looped infinitely on a
    single controller. A patch has been applied to make sure that in the
    case where the user passes in the -C option, the controller list is
    cleared out once that controller has been processed. As a result,
    perfquery now works as expected in the scenario described. (BZ#847129)
    
    * The OpenSM init script did not handle the case where there were no
    configuration files under '/etc/rdma/opensm.conf.*'. With this update,
    the script as been patched and the InfiniBand Subnet Manager, OpenSM,
    now starts as expected in the scenario described. (BZ#862857)
    
    This update also adds the following enhancement :
    
    * This update provides an updated mlx4_ib Mellanox driver which
    includes Single Root I/O Virtualization (SR-IOV) support. (BZ#869737)
    
    All users of RDMA are advised to upgrade to these updated packages,
    which fix these issues and add this enhancement."
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019346.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?29e13daa"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019347.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b5e76d8"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019348.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?88d52872"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019350.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a0a73691"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019373.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1d1ddc1c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019374.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c5866e7f"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019375.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3edccfda"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019380.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f613a535"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019383.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c0ab7e46"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019457.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fa8bbab7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-March/019488.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7f1d1da9"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000534.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5a0fd188"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000535.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?038dc4ed"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000536.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e9c32a65"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000538.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?69ba8017"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000539.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?db9a967f"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000565.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?42250031"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000566.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?799060ea"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000570.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5bfe0026"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000573.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a1ba9c1d"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000648.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fd6e5f64"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000679.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?69d393b9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4517");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibacm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibacm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibsim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibutils-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ibutils-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:infiniband-diags");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:infiniband-diags-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:infiniband-diags-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:infinipath-psm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:infinipath-psm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibmad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibmad-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibmad-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibumad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibumad-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibumad-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibverbs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibverbs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibverbs-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libibverbs-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libmlx4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libmlx4-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:librdmacm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:librdmacm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:librdmacm-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:librdmacm-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:opensm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:opensm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:opensm-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:opensm-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:rdma");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"ibacm-1.0.8-0.git7a3adb7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ibacm-devel-1.0.8-0.git7a3adb7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ibsim-0.5-7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ibutils-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ibutils-devel-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ibutils-libs-1.5.7-7.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"infiniband-diags-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"infiniband-diags-devel-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"infiniband-diags-devel-static-1.5.12-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", cpu:"x86_64", reference:"infinipath-psm-3.0.1-115.1015_open.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", cpu:"x86_64", reference:"infinipath-psm-devel-3.0.1-115.1015_open.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibmad-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibmad-devel-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibmad-static-1.3.9-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibumad-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibumad-devel-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibumad-static-1.3.8-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibverbs-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibverbs-devel-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibverbs-devel-static-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libibverbs-utils-1.1.6-5.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libmlx4-1.0.4-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libmlx4-static-1.0.4-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"librdmacm-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"librdmacm-devel-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"librdmacm-static-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"librdmacm-utils-1.0.17-0.git4b5c1aa.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"opensm-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"opensm-devel-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"opensm-libs-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"opensm-static-3.3.15-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"rdma-3.6-1.el6")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ibacm / ibacm-devel / ibsim / ibutils / ibutils-devel / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_RDMA_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517) It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518) The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions. This update also fixes the following bugs : - Previously, the
    last seen2020-03-18
    modified2013-03-05
    plugin id65014
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65014
    titleScientific Linux Security Update : rdma on SL6.x i386/x86_64 (20130221)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0509.NASL
    descriptionUpdated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology. A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517) It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518) CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team. The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions. This update also fixes the following bugs : * Previously, the
    last seen2020-06-01
    modified2020-06-02
    plugin id64759
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64759
    titleRHEL 6 : rdma (RHSA-2013:0509)

Redhat

advisories
bugzilla
id865499
titleCVE-2012-4518 ibacm: ibacm service files created with world writable permissions (DoS)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentinfinipath-psm-devel is earlier than 0:3.0.1-115.1015_open.1.el6
          ovaloval:com.redhat.rhsa:tst:20130509001
        • commentinfinipath-psm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509002
      • AND
        • commentinfinipath-psm is earlier than 0:3.0.1-115.1015_open.1.el6
          ovaloval:com.redhat.rhsa:tst:20130509003
        • commentinfinipath-psm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509004
      • AND
        • commentrdma is earlier than 0:3.6-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509005
        • commentrdma is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509006
      • AND
        • commentlibibverbs-utils is earlier than 0:1.1.6-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509007
        • commentlibibverbs-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509008
      • AND
        • commentlibibverbs-devel-static is earlier than 0:1.1.6-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509009
        • commentlibibverbs-devel-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509010
      • AND
        • commentlibibverbs-devel is earlier than 0:1.1.6-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509011
        • commentlibibverbs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509012
      • AND
        • commentlibibverbs is earlier than 0:1.1.6-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509013
        • commentlibibverbs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509014
      • AND
        • commentlibmlx4-static is earlier than 0:1.0.4-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509015
        • commentlibmlx4-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509016
      • AND
        • commentlibmlx4 is earlier than 0:1.0.4-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509017
        • commentlibmlx4 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509018
      • AND
        • commentlibibumad is earlier than 0:1.3.8-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509019
        • commentlibibumad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509020
      • AND
        • commentlibibumad-static is earlier than 0:1.3.8-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509021
        • commentlibibumad-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509022
      • AND
        • commentlibibumad-devel is earlier than 0:1.3.8-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509023
        • commentlibibumad-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509024
      • AND
        • commentlibibmad is earlier than 0:1.3.9-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509025
        • commentlibibmad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509026
      • AND
        • commentlibibmad-static is earlier than 0:1.3.9-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509027
        • commentlibibmad-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509028
      • AND
        • commentlibibmad-devel is earlier than 0:1.3.9-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509029
        • commentlibibmad-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509030
      • AND
        • commentopensm-devel is earlier than 0:3.3.15-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509031
        • commentopensm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509032
      • AND
        • commentopensm-static is earlier than 0:3.3.15-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509033
        • commentopensm-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509034
      • AND
        • commentopensm is earlier than 0:3.3.15-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509035
        • commentopensm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509036
      • AND
        • commentopensm-libs is earlier than 0:3.3.15-1.el6
          ovaloval:com.redhat.rhsa:tst:20130509037
        • commentopensm-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509038
      • AND
        • commentibutils is earlier than 0:1.5.7-7.el6
          ovaloval:com.redhat.rhsa:tst:20130509039
        • commentibutils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509040
      • AND
        • commentibutils-libs is earlier than 0:1.5.7-7.el6
          ovaloval:com.redhat.rhsa:tst:20130509041
        • commentibutils-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509042
      • AND
        • commentibutils-devel is earlier than 0:1.5.7-7.el6
          ovaloval:com.redhat.rhsa:tst:20130509043
        • commentibutils-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509044
      • AND
        • commentibsim is earlier than 0:0.5-7.el6
          ovaloval:com.redhat.rhsa:tst:20130509045
        • commentibsim is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509046
      • AND
        • commentibacm is earlier than 0:1.0.8-0.git7a3adb7.el6
          ovaloval:com.redhat.rhsa:tst:20130509047
        • commentibacm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509048
      • AND
        • commentibacm-devel is earlier than 0:1.0.8-0.git7a3adb7.el6
          ovaloval:com.redhat.rhsa:tst:20130509049
        • commentibacm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509050
      • AND
        • commentinfiniband-diags is earlier than 0:1.5.12-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509051
        • commentinfiniband-diags is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509052
      • AND
        • commentinfiniband-diags-devel-static is earlier than 0:1.5.12-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509053
        • commentinfiniband-diags-devel-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509054
      • AND
        • commentinfiniband-diags-devel is earlier than 0:1.5.12-5.el6
          ovaloval:com.redhat.rhsa:tst:20130509055
        • commentinfiniband-diags-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509056
      • AND
        • commentlibrdmacm-utils is earlier than 0:1.0.17-0.git4b5c1aa.el6
          ovaloval:com.redhat.rhsa:tst:20130509057
        • commentlibrdmacm-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509058
      • AND
        • commentlibrdmacm-devel is earlier than 0:1.0.17-0.git4b5c1aa.el6
          ovaloval:com.redhat.rhsa:tst:20130509059
        • commentlibrdmacm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509060
      • AND
        • commentlibrdmacm-static is earlier than 0:1.0.17-0.git4b5c1aa.el6
          ovaloval:com.redhat.rhsa:tst:20130509061
        • commentlibrdmacm-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509062
      • AND
        • commentlibrdmacm is earlier than 0:1.0.17-0.git4b5c1aa.el6
          ovaloval:com.redhat.rhsa:tst:20130509063
        • commentlibrdmacm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130509064
rhsa
idRHSA-2013:0509
released2013-02-20
severityLow
titleRHSA-2013:0509: rdma security, bug fix and enhancement update (Low)
rpms
  • ibacm-0:1.0.8-0.git7a3adb7.el6
  • ibacm-debuginfo-0:1.0.8-0.git7a3adb7.el6
  • ibacm-devel-0:1.0.8-0.git7a3adb7.el6
  • ibsim-0:0.5-7.el6
  • ibsim-debuginfo-0:0.5-7.el6
  • ibutils-0:1.5.7-7.el6
  • ibutils-debuginfo-0:1.5.7-7.el6
  • ibutils-devel-0:1.5.7-7.el6
  • ibutils-libs-0:1.5.7-7.el6
  • infiniband-diags-0:1.5.12-5.el6
  • infiniband-diags-debuginfo-0:1.5.12-5.el6
  • infiniband-diags-devel-0:1.5.12-5.el6
  • infiniband-diags-devel-static-0:1.5.12-5.el6
  • infinipath-psm-0:3.0.1-115.1015_open.1.el6
  • infinipath-psm-debuginfo-0:3.0.1-115.1015_open.1.el6
  • infinipath-psm-devel-0:3.0.1-115.1015_open.1.el6
  • libibmad-0:1.3.9-1.el6
  • libibmad-debuginfo-0:1.3.9-1.el6
  • libibmad-devel-0:1.3.9-1.el6
  • libibmad-static-0:1.3.9-1.el6
  • libibumad-0:1.3.8-1.el6
  • libibumad-debuginfo-0:1.3.8-1.el6
  • libibumad-devel-0:1.3.8-1.el6
  • libibumad-static-0:1.3.8-1.el6
  • libibverbs-0:1.1.6-5.el6
  • libibverbs-debuginfo-0:1.1.6-5.el6
  • libibverbs-devel-0:1.1.6-5.el6
  • libibverbs-devel-static-0:1.1.6-5.el6
  • libibverbs-utils-0:1.1.6-5.el6
  • libmlx4-0:1.0.4-1.el6
  • libmlx4-debuginfo-0:1.0.4-1.el6
  • libmlx4-static-0:1.0.4-1.el6
  • librdmacm-0:1.0.17-0.git4b5c1aa.el6
  • librdmacm-debuginfo-0:1.0.17-0.git4b5c1aa.el6
  • librdmacm-devel-0:1.0.17-0.git4b5c1aa.el6
  • librdmacm-static-0:1.0.17-0.git4b5c1aa.el6
  • librdmacm-utils-0:1.0.17-0.git4b5c1aa.el6
  • opensm-0:3.3.15-1.el6
  • opensm-debuginfo-0:3.3.15-1.el6
  • opensm-devel-0:3.3.15-1.el6
  • opensm-libs-0:3.3.15-1.el6
  • opensm-static-0:3.3.15-1.el6
  • rdma-0:3.6-1.el6