U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-3736 Detail

Description

ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.gnu.org/gnu/libtool/libtool-2.2.6a-2.2.6b.diff.gz Patch 
http://git.savannah.gnu.org/cgit/libtool.git/commit/?h=branch-1-5&id=29b48580df75f0c5baa2962548a4c101ec7ed7ec Patch 
http://hamlib.svn.sourceforge.net/viewvc/hamlib/trunk/libltdl/Makefile.am?revision=2841&view=markup
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035133.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035168.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054656.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054915.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054921.html
http://lists.gnu.org/archive/html/libtool/2009-11/msg00059.html Patch 
http://lists.gnu.org/archive/html/libtool/2009-11/msg00065.html Patch 
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://security.gentoo.org/glsa/glsa-201311-10.xml
http://support.avaya.com/css/P8/documents/100074869
http://www.mandriva.com/security/advisories?name=MDVSA-2009:307
http://www.mandriva.com/security/advisories?name=MDVSA-2010:035
http://www.mandriva.com/security/advisories?name=MDVSA-2010:091
http://www.mandriva.com/security/advisories?name=MDVSA-2010:105
http://www.redhat.com/support/errata/RHSA-2010-0039.html
http://www.securityfocus.com/bid/37128 Patch 
http://www.vupen.com/english/advisories/2011/0574
https://bugzilla.redhat.com/show_bug.cgi?id=537941 Patch 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6951
https://rhn.redhat.com/errata/RHSA-2010-0095.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01512.html

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-3736
NVD Published Date:
11/29/2009
NVD Last Modified:
09/18/2017
Source:
CERT/CC