Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in RPM
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in RPM
ID: RHSA-2014:1974-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 10. Dezember 2014, 08:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6435
Applikationen: RPM

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpm security update
Advisory ID: RHSA-2014:1974-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1974.html
Issue date: 2014-12-09
CVE Names: CVE-2013-6435
=====================================================================

1. Summary:

Updated rpm packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The RPM Package Manager (RPM) is a powerful command line driven package
management system capable of installing, uninstalling, verifying, querying,
and updating software packages. Each software package consists of an
archive of files along with information about the package such as its
version, description, and other information.

It was found that RPM wrote file contents to the target installation
directory under a temporary name, and verified its cryptographic signature
only after the temporary file has been written completely. Under certain
conditions, the system interprets the unverified temporary file contents
and extracts commands from it. This could allow an attacker to modify
signed RPM files in such a way that they would execute code chosen by the
attacker during package installation. (CVE-2013-6435)

This issue was discovered by Florian Weimer of Red Hat Product Security.

All rpm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
linked against the RPM library must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039811 - CVE-2013-6435 rpm: race condition during the installation process

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
popt-1.10.2.3-36.el5_11.i386.rpm
rpm-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-python-4.4.2.3-36.el5_11.i386.rpm

x86_64:
popt-1.10.2.3-36.el5_11.i386.rpm
popt-1.10.2.3-36.el5_11.x86_64.rpm
rpm-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-python-4.4.2.3-36.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
rpm-apidocs-4.4.2.3-36.el5_11.i386.rpm
rpm-build-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm

x86_64:
rpm-apidocs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-build-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
popt-1.10.2.3-36.el5_11.i386.rpm
rpm-4.4.2.3-36.el5_11.i386.rpm
rpm-apidocs-4.4.2.3-36.el5_11.i386.rpm
rpm-build-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-python-4.4.2.3-36.el5_11.i386.rpm

ia64:
popt-1.10.2.3-36.el5_11.ia64.rpm
rpm-4.4.2.3-36.el5_11.ia64.rpm
rpm-apidocs-4.4.2.3-36.el5_11.ia64.rpm
rpm-build-4.4.2.3-36.el5_11.ia64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ia64.rpm
rpm-devel-4.4.2.3-36.el5_11.ia64.rpm
rpm-libs-4.4.2.3-36.el5_11.ia64.rpm
rpm-python-4.4.2.3-36.el5_11.ia64.rpm

ppc:
popt-1.10.2.3-36.el5_11.ppc.rpm
popt-1.10.2.3-36.el5_11.ppc64.rpm
rpm-4.4.2.3-36.el5_11.ppc.rpm
rpm-apidocs-4.4.2.3-36.el5_11.ppc.rpm
rpm-build-4.4.2.3-36.el5_11.ppc.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ppc.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ppc64.rpm
rpm-devel-4.4.2.3-36.el5_11.ppc.rpm
rpm-devel-4.4.2.3-36.el5_11.ppc64.rpm
rpm-libs-4.4.2.3-36.el5_11.ppc.rpm
rpm-libs-4.4.2.3-36.el5_11.ppc64.rpm
rpm-python-4.4.2.3-36.el5_11.ppc.rpm

s390x:
popt-1.10.2.3-36.el5_11.s390.rpm
popt-1.10.2.3-36.el5_11.s390x.rpm
rpm-4.4.2.3-36.el5_11.s390x.rpm
rpm-apidocs-4.4.2.3-36.el5_11.s390x.rpm
rpm-build-4.4.2.3-36.el5_11.s390x.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.s390.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.s390x.rpm
rpm-devel-4.4.2.3-36.el5_11.s390.rpm
rpm-devel-4.4.2.3-36.el5_11.s390x.rpm
rpm-libs-4.4.2.3-36.el5_11.s390.rpm
rpm-libs-4.4.2.3-36.el5_11.s390x.rpm
rpm-python-4.4.2.3-36.el5_11.s390x.rpm

x86_64:
popt-1.10.2.3-36.el5_11.i386.rpm
popt-1.10.2.3-36.el5_11.x86_64.rpm
rpm-4.4.2.3-36.el5_11.x86_64.rpm
rpm-apidocs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-build-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.x86_64.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-python-4.4.2.3-36.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

x86_64:
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

x86_64:
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

ppc64:
rpm-4.8.0-38.el6_6.ppc64.rpm
rpm-build-4.8.0-38.el6_6.ppc64.rpm
rpm-debuginfo-4.8.0-38.el6_6.ppc.rpm
rpm-debuginfo-4.8.0-38.el6_6.ppc64.rpm
rpm-devel-4.8.0-38.el6_6.ppc.rpm
rpm-devel-4.8.0-38.el6_6.ppc64.rpm
rpm-libs-4.8.0-38.el6_6.ppc.rpm
rpm-libs-4.8.0-38.el6_6.ppc64.rpm
rpm-python-4.8.0-38.el6_6.ppc64.rpm

s390x:
rpm-4.8.0-38.el6_6.s390x.rpm
rpm-build-4.8.0-38.el6_6.s390x.rpm
rpm-debuginfo-4.8.0-38.el6_6.s390.rpm
rpm-debuginfo-4.8.0-38.el6_6.s390x.rpm
rpm-devel-4.8.0-38.el6_6.s390.rpm
rpm-devel-4.8.0-38.el6_6.s390x.rpm
rpm-libs-4.8.0-38.el6_6.s390.rpm
rpm-libs-4.8.0-38.el6_6.s390x.rpm
rpm-python-4.8.0-38.el6_6.s390x.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-6435
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUh2KCXlSAg2UNWIIRAsSuAKCsaKiG4yUBU6D7/URx/RR2RwgvsQCfVrXu
+lAQjyAUFY0TIJSualpMH4I=
=vnhz
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung