exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201206-26

Gentoo Linux Security Advisory 201206-26
Posted Jun 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-26 - Multiple vulnerabilities have been found in RPM, possibly allowing local attackers to gain elevated privileges or remote attackers to execute arbitrary code. Versions less than 4.9.1.3 are affected.

tags | advisory, remote, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2010-2059, CVE-2010-2197, CVE-2010-2198, CVE-2010-2199, CVE-2011-3378, CVE-2012-0060, CVE-2012-0061, CVE-2012-0815
SHA-256 | ab1825cda7c1f6e700c1cf9925ad6cba5cb080ac3b1c27843cc194156b51709d

Gentoo Linux Security Advisory 201206-26

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: RPM: Multiple vulnerabilities
Date: June 24, 2012
Bugs: #335880, #384967, #410949
ID: 201206-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in RPM, possibly allowing
local attackers to gain elevated privileges or remote attackers to
execute arbitrary code.

Background
==========

The Red Hat Package Manager (RPM) is a command line driven package
management system capable of installing, uninstalling, verifying,
querying, and updating computer software packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/rpm < 4.9.1.3 >= 4.9.1.3

Description
===========

Multiple vulnerabilities have been found in RPM:

* fsm.c fails to properly strip setuid and setgid bits from executable
files during a package upgrade (CVE-2010-2059).
* RPM does not properly parse spec files (CVE-2010-2197).
* fsm.c fails to properly strip POSIX file capabilities from executable
files during a package upgrade or removal (CVE-2010-2198).
* fsm.c fails to properly strip POSIX ACLs from executable files during
a package upgrade or removal (CVE-2010-2199).
* header.c does not properly parse region offsets in package files
(CVE-2011-3378).
* RPM does not properly sanitize region tags in package headers
(CVE-2012-0060).
* RPM does not properly sanitize region sizes in package headers
(CVE-2012-0061).
* RPM does not properly sanitize region offsets in package
headers(CVE-2012-0815).

Impact
======

A local attacker may be able to gain elevated privileges. Furthermore,
a remote attacker could entice a user to open a specially crafted RPM
package, possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/rpm-4.9.1.3"

References
==========

[ 1 ] CVE-2010-2059
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2059
[ 2 ] CVE-2010-2197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2197
[ 3 ] CVE-2010-2198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2198
[ 4 ] CVE-2010-2199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2199
[ 5 ] CVE-2011-3378
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3378
[ 6 ] CVE-2012-0060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0060
[ 7 ] CVE-2012-0061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0061
[ 8 ] CVE-2012-0815
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0815

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close