Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in RPM
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in RPM
ID: 201206-26
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 25. Juni 2012, 06:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0815
Applikationen: RPM

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig57713A86A53979DD31477E61
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: RPM: Multiple vulnerabilities
Date: June 24, 2012
Bugs: #335880, #384967, #410949
ID: 201206-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in RPM, possibly allowing
local attackers to gain elevated privileges or remote attackers to
execute arbitrary code.

Background
==========

The Red Hat Package Manager (RPM) is a command line driven package
management system capable of installing, uninstalling, verifying,
querying, and updating computer software packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/rpm < 4.9.1.3 >= 4.9.1.3

Description
===========

Multiple vulnerabilities have been found in RPM:

* fsm.c fails to properly strip setuid and setgid bits from executable
files during a package upgrade (CVE-2010-2059).
* RPM does not properly parse spec files (CVE-2010-2197).
* fsm.c fails to properly strip POSIX file capabilities from executable
files during a package upgrade or removal (CVE-2010-2198).
* fsm.c fails to properly strip POSIX ACLs from executable files during
a package upgrade or removal (CVE-2010-2199).
* header.c does not properly parse region offsets in package files
(CVE-2011-3378).
* RPM does not properly sanitize region tags in package headers
(CVE-2012-0060).
* RPM does not properly sanitize region sizes in package headers
(CVE-2012-0061).
* RPM does not properly sanitize region offsets in package
headers(CVE-2012-0815).

Impact
======

A local attacker may be able to gain elevated privileges. Furthermore,
a remote attacker could entice a user to open a specially crafted RPM
package, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/rpm-4.9.1.3"

References
==========

[ 1 ] CVE-2010-2059
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2059
[ 2 ] CVE-2010-2197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2197
[ 3 ] CVE-2010-2198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2198
[ 4 ] CVE-2010-2199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2199
[ 5 ] CVE-2011-3378
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3378
[ 6 ] CVE-2012-0060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0060
[ 7 ] CVE-2012-0061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0061
[ 8 ] CVE-2012-0815
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0815

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig57713A86A53979DD31477E61
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/nnE4ACgkQAnl3SfnYR/hy+gD/WatvySsnSz6tqrsI1qQKkIda
N21E/1ZnXKk6ZuwXbgcA/ix22wT3M9hnhAvOCRbTO9T9fjMk4OS8nauEwERR4PTa
=0Q5q
-----END PGP SIGNATURE-----

--------------enig57713A86A53979DD31477E61--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung