Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31536
HistoryDec 22, 2014 - 12:00 a.m.

[ MDVSA-2014:251 ] rpm

2014-12-2200:00:00
vulners.com
12

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Mandriva Linux Security Advisory MDVSA-2014:251
http://www.mandriva.com/en/support/security/


Package : rpm
Date : December 14, 2014
Affected: Business Server 1.0


Problem Description:

Updated rpm packages fix security vulnerabilities:

It was found that RPM wrote file contents to the target
installation directory under a temporary name, and verified its
cryptographic signature only after the temporary file has been
written completely. Under certain conditions, the system interprets
the unverified temporary file contents and extracts commands from
it. This could allow an attacker to modify signed RPM files in such
a way that they would execute code chosen by the attacker during
package installation (CVE-2013-6435).

It was found that RPM could encounter an integer overflow, leading to
a stack-based buffer overflow, while parsing a crafted CPIO header
in the payload section of an RPM file. This could allow an attacker
to modify signed RPM files in such a way that they would execute code
chosen by the attacker during package installation (CVE-2014-8118).


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8118
http://advisories.mageia.org/MGASA-2014-0529.html


Updated Packages:

Mandriva Business Server 1/X86_64:
a2b2d9d2909cf81d190a13df97670ba3 mbs1/x86_64/lib64rpm2-4.9.1.3-4.2.mbs1.x86_64.rpm
84c9572d43488466c5e07b8503a4b892 mbs1/x86_64/lib64rpmbuild2-4.9.1.3-4.2.mbs1.x86_64.rpm
23ca8f963b80a7f5f26de5915e06979b mbs1/x86_64/lib64rpm-devel-4.9.1.3-4.2.mbs1.x86_64.rpm
a3221fbe0d934d06727b059d237582b8 mbs1/x86_64/lib64rpmsign2-4.9.1.3-4.2.mbs1.x86_64.rpm
64fc861bb34b554cf50d4c00108982a8 mbs1/x86_64/python-rpm-4.9.1.3-4.2.mbs1.x86_64.rpm
38131769a65f6fa06222152954e9bc2f mbs1/x86_64/rpm-4.9.1.3-4.2.mbs1.x86_64.rpm
a959f5e51e7ca88d54a7ab82fee2ba20 mbs1/x86_64/rpm-build-4.9.1.3-4.2.mbs1.x86_64.rpm
4a55d7b75d53ec1d0069a1ade08ec4d8 mbs1/x86_64/rpm-sign-4.9.1.3-4.2.mbs1.x86_64.rpm
4b56a7c90fa73abe1a00b401e896c350 mbs1/SRPMS/rpm-4.9.1.3-4.2.mbs1.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUjeblmqjQ0CJFipgRAlejAKDrrekZ1b1e+jZHDc1oajRNyw0fUgCg8npY
nLtnCvuHC+Wfy2AdJ8QewIw=
=h8FC
-----END PGP SIGNATURE-----