You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rpm

Sigurnosni nedostaci programskog paketa rpm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpm security update
Advisory ID: RHSA-2014:1976-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1976.html
Issue date: 2014-12-09
CVE Names: CVE-2013-6435 CVE-2014-8118
=====================================================================

1. Summary:

Updated rpm packages that fix two security issues are now available for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch

3. Description:

The RPM Package Manager (RPM) is a powerful command line driven package
management system capable of installing, uninstalling, verifying, querying,
and updating software packages. Each software package consists of an
archive of files along with information about the package such as its
version, description, and other information.

It was found that RPM wrote file contents to the target installation
directory under a temporary name, and verified its cryptographic signature
only after the temporary file has been written completely. Under certain
conditions, the system interprets the unverified temporary file contents
and extracts commands from it. This could allow an attacker to modify
signed RPM files in such a way that they would execute code chosen by the
attacker during package installation. (CVE-2013-6435)

It was found that RPM could encounter an integer overflow, leading to a
stack-based buffer overflow, while parsing a crafted CPIO header in the
payload section of an RPM file. This could allow an attacker to modify
signed RPM files in such a way that they would execute code chosen by the
attacker during package installation. (CVE-2014-8118)

These issues were discovered by Florian Weimer of Red Hat Product Security.

All rpm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications linked against the RPM library must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039811 – CVE-2013-6435 rpm: race condition during the installation process
1168715 – CVE-2014-8118 rpm: integer overflow and stack overflow in CPIO header parsing

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rpm-4.11.1-18.el7_0.src.rpm

x86_64:
rpm-4.11.1-18.el7_0.x86_64.rpm
rpm-build-4.11.1-18.el7_0.x86_64.rpm
rpm-build-libs-4.11.1-18.el7_0.i686.rpm
rpm-build-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-libs-4.11.1-18.el7_0.i686.rpm
rpm-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-python-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rpm-apidocs-4.11.1-18.el7_0.noarch.rpm
rpm-cron-4.11.1-18.el7_0.noarch.rpm

x86_64:
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-devel-4.11.1-18.el7_0.i686.rpm
rpm-devel-4.11.1-18.el7_0.x86_64.rpm
rpm-sign-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rpm-4.11.1-18.el7_0.src.rpm

x86_64:
rpm-4.11.1-18.el7_0.x86_64.rpm
rpm-build-4.11.1-18.el7_0.x86_64.rpm
rpm-build-libs-4.11.1-18.el7_0.i686.rpm
rpm-build-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-libs-4.11.1-18.el7_0.i686.rpm
rpm-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-python-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rpm-apidocs-4.11.1-18.el7_0.noarch.rpm
rpm-cron-4.11.1-18.el7_0.noarch.rpm

x86_64:
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-devel-4.11.1-18.el7_0.i686.rpm
rpm-devel-4.11.1-18.el7_0.x86_64.rpm
rpm-sign-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rpm-4.11.1-18.el7_0.src.rpm

ppc64:
rpm-4.11.1-18.el7_0.ppc64.rpm
rpm-build-4.11.1-18.el7_0.ppc64.rpm
rpm-build-libs-4.11.1-18.el7_0.ppc.rpm
rpm-build-libs-4.11.1-18.el7_0.ppc64.rpm
rpm-debuginfo-4.11.1-18.el7_0.ppc.rpm
rpm-debuginfo-4.11.1-18.el7_0.ppc64.rpm
rpm-devel-4.11.1-18.el7_0.ppc.rpm
rpm-devel-4.11.1-18.el7_0.ppc64.rpm
rpm-libs-4.11.1-18.el7_0.ppc.rpm
rpm-libs-4.11.1-18.el7_0.ppc64.rpm
rpm-python-4.11.1-18.el7_0.ppc64.rpm
rpm-sign-4.11.1-18.el7_0.ppc64.rpm

s390x:
rpm-4.11.1-18.el7_0.s390x.rpm
rpm-build-4.11.1-18.el7_0.s390x.rpm
rpm-build-libs-4.11.1-18.el7_0.s390.rpm
rpm-build-libs-4.11.1-18.el7_0.s390x.rpm
rpm-debuginfo-4.11.1-18.el7_0.s390.rpm
rpm-debuginfo-4.11.1-18.el7_0.s390x.rpm
rpm-devel-4.11.1-18.el7_0.s390.rpm
rpm-devel-4.11.1-18.el7_0.s390x.rpm
rpm-libs-4.11.1-18.el7_0.s390.rpm
rpm-libs-4.11.1-18.el7_0.s390x.rpm
rpm-python-4.11.1-18.el7_0.s390x.rpm
rpm-sign-4.11.1-18.el7_0.s390x.rpm

x86_64:
rpm-4.11.1-18.el7_0.x86_64.rpm
rpm-build-4.11.1-18.el7_0.x86_64.rpm
rpm-build-libs-4.11.1-18.el7_0.i686.rpm
rpm-build-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-devel-4.11.1-18.el7_0.i686.rpm
rpm-devel-4.11.1-18.el7_0.x86_64.rpm
rpm-libs-4.11.1-18.el7_0.i686.rpm
rpm-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-python-4.11.1-18.el7_0.x86_64.rpm
rpm-sign-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rpm-apidocs-4.11.1-18.el7_0.noarch.rpm
rpm-cron-4.11.1-18.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rpm-4.11.1-18.el7_0.src.rpm

x86_64:
rpm-4.11.1-18.el7_0.x86_64.rpm
rpm-build-4.11.1-18.el7_0.x86_64.rpm
rpm-build-libs-4.11.1-18.el7_0.i686.rpm
rpm-build-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-debuginfo-4.11.1-18.el7_0.i686.rpm
rpm-debuginfo-4.11.1-18.el7_0.x86_64.rpm
rpm-devel-4.11.1-18.el7_0.i686.rpm
rpm-devel-4.11.1-18.el7_0.x86_64.rpm
rpm-libs-4.11.1-18.el7_0.i686.rpm
rpm-libs-4.11.1-18.el7_0.x86_64.rpm
rpm-python-4.11.1-18.el7_0.x86_64.rpm
rpm-sign-4.11.1-18.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rpm-apidocs-4.11.1-18.el7_0.noarch.rpm
rpm-cron-4.11.1-18.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-6435
https://access.redhat.com/security/cve/CVE-2014-8118
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUh2PlXlSAg2UNWIIRArlZAJ9t1p6oLzlaLE9M4yGAZfybw6bYsgCeIChl
QCBYgolFcq6zT3YwsCG5LB8=
=oaZ3
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpm security update
Advisory ID: RHSA-2014:1975-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1975.html
Issue date: 2014-12-09
CVE Names: CVE-2013-6435
=====================================================================

1. Summary:

Updated rpm packages that fix one security issue are now available Red Hat
Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended
Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and
Red Hat Enterprise Linux 6.4 Extended Update Support, Red Hat Enterprise
Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) – x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) – noarch, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) – x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) – i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – noarch
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – noarch
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) – noarch

3. Description:

The RPM Package Manager (RPM) is a powerful command line driven package
management system capable of installing, uninstalling, verifying, querying,
and updating software packages. Each software package consists of an
archive of files along with information about the package such as its
version, description, and other information.

It was found that RPM wrote file contents to the target installation
directory under a temporary name, and verified its cryptographic signature
only after the temporary file has been written completely. Under certain
conditions, the system interprets the unverified temporary file contents
and extracts commands from it. This could allow an attacker to modify
signed RPM files in such a way that they would execute code chosen by the
attacker during package installation. (CVE-2013-6435)

This issue was discovered by Florian Weimer of Red Hat Product Security.

All rpm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
linked against the RPM library must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039811 – CVE-2013-6435 rpm: race condition during the installation process

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
rpm-4.4.2.3-24.el5_6.src.rpm

i386:
popt-1.10.2.3-24.el5_6.i386.rpm
rpm-4.4.2.3-24.el5_6.i386.rpm
rpm-apidocs-4.4.2.3-24.el5_6.i386.rpm
rpm-build-4.4.2.3-24.el5_6.i386.rpm
rpm-debuginfo-4.4.2.3-24.el5_6.i386.rpm
rpm-devel-4.4.2.3-24.el5_6.i386.rpm
rpm-libs-4.4.2.3-24.el5_6.i386.rpm
rpm-python-4.4.2.3-24.el5_6.i386.rpm

ia64:
popt-1.10.2.3-24.el5_6.ia64.rpm
rpm-4.4.2.3-24.el5_6.ia64.rpm
rpm-apidocs-4.4.2.3-24.el5_6.ia64.rpm
rpm-build-4.4.2.3-24.el5_6.ia64.rpm
rpm-debuginfo-4.4.2.3-24.el5_6.ia64.rpm
rpm-devel-4.4.2.3-24.el5_6.ia64.rpm
rpm-libs-4.4.2.3-24.el5_6.ia64.rpm
rpm-python-4.4.2.3-24.el5_6.ia64.rpm

x86_64:
popt-1.10.2.3-24.el5_6.i386.rpm
popt-1.10.2.3-24.el5_6.x86_64.rpm
rpm-4.4.2.3-24.el5_6.x86_64.rpm
rpm-apidocs-4.4.2.3-24.el5_6.x86_64.rpm
rpm-build-4.4.2.3-24.el5_6.x86_64.rpm
rpm-debuginfo-4.4.2.3-24.el5_6.i386.rpm
rpm-debuginfo-4.4.2.3-24.el5_6.x86_64.rpm
rpm-devel-4.4.2.3-24.el5_6.i386.rpm
rpm-devel-4.4.2.3-24.el5_6.x86_64.rpm
rpm-libs-4.4.2.3-24.el5_6.i386.rpm
rpm-libs-4.4.2.3-24.el5_6.x86_64.rpm
rpm-python-4.4.2.3-24.el5_6.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
rpm-4.4.2.3-34.el5_9.src.rpm

i386:
popt-1.10.2.3-34.el5_9.i386.rpm
rpm-4.4.2.3-34.el5_9.i386.rpm
rpm-apidocs-4.4.2.3-34.el5_9.i386.rpm
rpm-build-4.4.2.3-34.el5_9.i386.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.i386.rpm
rpm-devel-4.4.2.3-34.el5_9.i386.rpm
rpm-libs-4.4.2.3-34.el5_9.i386.rpm
rpm-python-4.4.2.3-34.el5_9.i386.rpm

ia64:
popt-1.10.2.3-34.el5_9.ia64.rpm
rpm-4.4.2.3-34.el5_9.ia64.rpm
rpm-apidocs-4.4.2.3-34.el5_9.ia64.rpm
rpm-build-4.4.2.3-34.el5_9.ia64.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.ia64.rpm
rpm-devel-4.4.2.3-34.el5_9.ia64.rpm
rpm-libs-4.4.2.3-34.el5_9.ia64.rpm
rpm-python-4.4.2.3-34.el5_9.ia64.rpm

ppc:
popt-1.10.2.3-34.el5_9.ppc.rpm
popt-1.10.2.3-34.el5_9.ppc64.rpm
rpm-4.4.2.3-34.el5_9.ppc.rpm
rpm-apidocs-4.4.2.3-34.el5_9.ppc.rpm
rpm-build-4.4.2.3-34.el5_9.ppc.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.ppc.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.ppc64.rpm
rpm-devel-4.4.2.3-34.el5_9.ppc.rpm
rpm-devel-4.4.2.3-34.el5_9.ppc64.rpm
rpm-libs-4.4.2.3-34.el5_9.ppc.rpm
rpm-libs-4.4.2.3-34.el5_9.ppc64.rpm
rpm-python-4.4.2.3-34.el5_9.ppc.rpm

s390x:
popt-1.10.2.3-34.el5_9.s390.rpm
popt-1.10.2.3-34.el5_9.s390x.rpm
rpm-4.4.2.3-34.el5_9.s390x.rpm
rpm-apidocs-4.4.2.3-34.el5_9.s390x.rpm
rpm-build-4.4.2.3-34.el5_9.s390x.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.s390.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.s390x.rpm
rpm-devel-4.4.2.3-34.el5_9.s390.rpm
rpm-devel-4.4.2.3-34.el5_9.s390x.rpm
rpm-libs-4.4.2.3-34.el5_9.s390.rpm
rpm-libs-4.4.2.3-34.el5_9.s390x.rpm
rpm-python-4.4.2.3-34.el5_9.s390x.rpm

x86_64:
popt-1.10.2.3-34.el5_9.i386.rpm
popt-1.10.2.3-34.el5_9.x86_64.rpm
rpm-4.4.2.3-34.el5_9.x86_64.rpm
rpm-apidocs-4.4.2.3-34.el5_9.x86_64.rpm
rpm-build-4.4.2.3-34.el5_9.x86_64.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.i386.rpm
rpm-debuginfo-4.4.2.3-34.el5_9.x86_64.rpm
rpm-devel-4.4.2.3-34.el5_9.i386.rpm
rpm-devel-4.4.2.3-34.el5_9.x86_64.rpm
rpm-libs-4.4.2.3-34.el5_9.i386.rpm
rpm-libs-4.4.2.3-34.el5_9.x86_64.rpm
rpm-python-4.4.2.3-34.el5_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
rpm-4.8.0-33.el6_4.src.rpm

x86_64:
rpm-4.8.0-33.el6_4.x86_64.rpm
rpm-debuginfo-4.8.0-33.el6_4.i686.rpm
rpm-debuginfo-4.8.0-33.el6_4.x86_64.rpm
rpm-libs-4.8.0-33.el6_4.i686.rpm
rpm-libs-4.8.0-33.el6_4.x86_64.rpm
rpm-python-4.8.0-33.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
rpm-4.8.0-38.el6_5.src.rpm

x86_64:
rpm-4.8.0-38.el6_5.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_5.i686.rpm
rpm-debuginfo-4.8.0-38.el6_5.x86_64.rpm
rpm-libs-4.8.0-38.el6_5.i686.rpm
rpm-libs-4.8.0-38.el6_5.x86_64.rpm
rpm-python-4.8.0-38.el6_5.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
rpm-4.8.0-33.el6_4.src.rpm

noarch:
rpm-apidocs-4.8.0-33.el6_4.noarch.rpm
rpm-cron-4.8.0-33.el6_4.noarch.rpm

x86_64:
rpm-build-4.8.0-33.el6_4.x86_64.rpm
rpm-debuginfo-4.8.0-33.el6_4.i686.rpm
rpm-debuginfo-4.8.0-33.el6_4.x86_64.rpm
rpm-devel-4.8.0-33.el6_4.i686.rpm
rpm-devel-4.8.0-33.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
rpm-4.8.0-38.el6_5.src.rpm

noarch:
rpm-apidocs-4.8.0-38.el6_5.noarch.rpm
rpm-cron-4.8.0-38.el6_5.noarch.rpm

x86_64:
rpm-build-4.8.0-38.el6_5.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_5.i686.rpm
rpm-debuginfo-4.8.0-38.el6_5.x86_64.rpm
rpm-devel-4.8.0-38.el6_5.i686.rpm
rpm-devel-4.8.0-38.el6_5.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
rpm-4.8.0-20.el6_2.1.src.rpm

x86_64:
rpm-4.8.0-20.el6_2.1.x86_64.rpm
rpm-build-4.8.0-20.el6_2.1.x86_64.rpm
rpm-debuginfo-4.8.0-20.el6_2.1.i686.rpm
rpm-debuginfo-4.8.0-20.el6_2.1.x86_64.rpm
rpm-devel-4.8.0-20.el6_2.1.i686.rpm
rpm-devel-4.8.0-20.el6_2.1.x86_64.rpm
rpm-libs-4.8.0-20.el6_2.1.i686.rpm
rpm-libs-4.8.0-20.el6_2.1.x86_64.rpm
rpm-python-4.8.0-20.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
rpm-4.8.0-33.el6_4.src.rpm

i386:
rpm-4.8.0-33.el6_4.i686.rpm
rpm-build-4.8.0-33.el6_4.i686.rpm
rpm-debuginfo-4.8.0-33.el6_4.i686.rpm
rpm-devel-4.8.0-33.el6_4.i686.rpm
rpm-libs-4.8.0-33.el6_4.i686.rpm
rpm-python-4.8.0-33.el6_4.i686.rpm

ppc64:
rpm-4.8.0-33.el6_4.ppc64.rpm
rpm-build-4.8.0-33.el6_4.ppc64.rpm
rpm-debuginfo-4.8.0-33.el6_4.ppc.rpm
rpm-debuginfo-4.8.0-33.el6_4.ppc64.rpm
rpm-devel-4.8.0-33.el6_4.ppc.rpm
rpm-devel-4.8.0-33.el6_4.ppc64.rpm
rpm-libs-4.8.0-33.el6_4.ppc.rpm
rpm-libs-4.8.0-33.el6_4.ppc64.rpm
rpm-python-4.8.0-33.el6_4.ppc64.rpm

s390x:
rpm-4.8.0-33.el6_4.s390x.rpm
rpm-build-4.8.0-33.el6_4.s390x.rpm
rpm-debuginfo-4.8.0-33.el6_4.s390.rpm
rpm-debuginfo-4.8.0-33.el6_4.s390x.rpm
rpm-devel-4.8.0-33.el6_4.s390.rpm
rpm-devel-4.8.0-33.el6_4.s390x.rpm
rpm-libs-4.8.0-33.el6_4.s390.rpm
rpm-libs-4.8.0-33.el6_4.s390x.rpm
rpm-python-4.8.0-33.el6_4.s390x.rpm

x86_64:
rpm-4.8.0-33.el6_4.x86_64.rpm
rpm-build-4.8.0-33.el6_4.x86_64.rpm
rpm-debuginfo-4.8.0-33.el6_4.i686.rpm
rpm-debuginfo-4.8.0-33.el6_4.x86_64.rpm
rpm-devel-4.8.0-33.el6_4.i686.rpm
rpm-devel-4.8.0-33.el6_4.x86_64.rpm
rpm-libs-4.8.0-33.el6_4.i686.rpm
rpm-libs-4.8.0-33.el6_4.x86_64.rpm
rpm-python-4.8.0-33.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
rpm-4.8.0-38.el6_5.src.rpm

i386:
rpm-4.8.0-38.el6_5.i686.rpm
rpm-build-4.8.0-38.el6_5.i686.rpm
rpm-debuginfo-4.8.0-38.el6_5.i686.rpm
rpm-devel-4.8.0-38.el6_5.i686.rpm
rpm-libs-4.8.0-38.el6_5.i686.rpm
rpm-python-4.8.0-38.el6_5.i686.rpm

ppc64:
rpm-4.8.0-38.el6_5.ppc64.rpm
rpm-build-4.8.0-38.el6_5.ppc64.rpm
rpm-debuginfo-4.8.0-38.el6_5.ppc.rpm
rpm-debuginfo-4.8.0-38.el6_5.ppc64.rpm
rpm-devel-4.8.0-38.el6_5.ppc.rpm
rpm-devel-4.8.0-38.el6_5.ppc64.rpm
rpm-libs-4.8.0-38.el6_5.ppc.rpm
rpm-libs-4.8.0-38.el6_5.ppc64.rpm
rpm-python-4.8.0-38.el6_5.ppc64.rpm

s390x:
rpm-4.8.0-38.el6_5.s390x.rpm
rpm-build-4.8.0-38.el6_5.s390x.rpm
rpm-debuginfo-4.8.0-38.el6_5.s390.rpm
rpm-debuginfo-4.8.0-38.el6_5.s390x.rpm
rpm-devel-4.8.0-38.el6_5.s390.rpm
rpm-devel-4.8.0-38.el6_5.s390x.rpm
rpm-libs-4.8.0-38.el6_5.s390.rpm
rpm-libs-4.8.0-38.el6_5.s390x.rpm
rpm-python-4.8.0-38.el6_5.s390x.rpm

x86_64:
rpm-4.8.0-38.el6_5.x86_64.rpm
rpm-build-4.8.0-38.el6_5.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_5.i686.rpm
rpm-debuginfo-4.8.0-38.el6_5.x86_64.rpm
rpm-devel-4.8.0-38.el6_5.i686.rpm
rpm-devel-4.8.0-38.el6_5.x86_64.rpm
rpm-libs-4.8.0-38.el6_5.i686.rpm
rpm-libs-4.8.0-38.el6_5.x86_64.rpm
rpm-python-4.8.0-38.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
rpm-4.8.0-20.el6_2.1.src.rpm

noarch:
rpm-apidocs-4.8.0-20.el6_2.1.noarch.rpm
rpm-cron-4.8.0-20.el6_2.1.noarch.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
rpm-4.8.0-33.el6_4.src.rpm

noarch:
rpm-apidocs-4.8.0-33.el6_4.noarch.rpm
rpm-cron-4.8.0-33.el6_4.noarch.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
rpm-4.8.0-38.el6_5.src.rpm

noarch:
rpm-apidocs-4.8.0-38.el6_5.noarch.rpm
rpm-cron-4.8.0-38.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-6435
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUh2MhXlSAg2UNWIIRAsbbAKCzpqEMio7o5hdJL3Iqxqd/5UYrFgCfWiu6
h9z49k+FM7YALIBBlz45cQ0=
=Mvpn
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rpm security update
Advisory ID: RHSA-2014:1974-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1974.html
Issue date: 2014-12-09
CVE Names: CVE-2013-6435
=====================================================================

1. Summary:

Updated rpm packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – noarch
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – noarch

3. Description:

The RPM Package Manager (RPM) is a powerful command line driven package
management system capable of installing, uninstalling, verifying, querying,
and updating software packages. Each software package consists of an
archive of files along with information about the package such as its
version, description, and other information.

It was found that RPM wrote file contents to the target installation
directory under a temporary name, and verified its cryptographic signature
only after the temporary file has been written completely. Under certain
conditions, the system interprets the unverified temporary file contents
and extracts commands from it. This could allow an attacker to modify
signed RPM files in such a way that they would execute code chosen by the
attacker during package installation. (CVE-2013-6435)

This issue was discovered by Florian Weimer of Red Hat Product Security.

All rpm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
linked against the RPM library must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039811 – CVE-2013-6435 rpm: race condition during the installation process

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
popt-1.10.2.3-36.el5_11.i386.rpm
rpm-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-python-4.4.2.3-36.el5_11.i386.rpm

x86_64:
popt-1.10.2.3-36.el5_11.i386.rpm
popt-1.10.2.3-36.el5_11.x86_64.rpm
rpm-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-python-4.4.2.3-36.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
rpm-apidocs-4.4.2.3-36.el5_11.i386.rpm
rpm-build-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm

x86_64:
rpm-apidocs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-build-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
rpm-4.4.2.3-36.el5_11.src.rpm

i386:
popt-1.10.2.3-36.el5_11.i386.rpm
rpm-4.4.2.3-36.el5_11.i386.rpm
rpm-apidocs-4.4.2.3-36.el5_11.i386.rpm
rpm-build-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-python-4.4.2.3-36.el5_11.i386.rpm

ia64:
popt-1.10.2.3-36.el5_11.ia64.rpm
rpm-4.4.2.3-36.el5_11.ia64.rpm
rpm-apidocs-4.4.2.3-36.el5_11.ia64.rpm
rpm-build-4.4.2.3-36.el5_11.ia64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ia64.rpm
rpm-devel-4.4.2.3-36.el5_11.ia64.rpm
rpm-libs-4.4.2.3-36.el5_11.ia64.rpm
rpm-python-4.4.2.3-36.el5_11.ia64.rpm

ppc:
popt-1.10.2.3-36.el5_11.ppc.rpm
popt-1.10.2.3-36.el5_11.ppc64.rpm
rpm-4.4.2.3-36.el5_11.ppc.rpm
rpm-apidocs-4.4.2.3-36.el5_11.ppc.rpm
rpm-build-4.4.2.3-36.el5_11.ppc.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ppc.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.ppc64.rpm
rpm-devel-4.4.2.3-36.el5_11.ppc.rpm
rpm-devel-4.4.2.3-36.el5_11.ppc64.rpm
rpm-libs-4.4.2.3-36.el5_11.ppc.rpm
rpm-libs-4.4.2.3-36.el5_11.ppc64.rpm
rpm-python-4.4.2.3-36.el5_11.ppc.rpm

s390x:
popt-1.10.2.3-36.el5_11.s390.rpm
popt-1.10.2.3-36.el5_11.s390x.rpm
rpm-4.4.2.3-36.el5_11.s390x.rpm
rpm-apidocs-4.4.2.3-36.el5_11.s390x.rpm
rpm-build-4.4.2.3-36.el5_11.s390x.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.s390.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.s390x.rpm
rpm-devel-4.4.2.3-36.el5_11.s390.rpm
rpm-devel-4.4.2.3-36.el5_11.s390x.rpm
rpm-libs-4.4.2.3-36.el5_11.s390.rpm
rpm-libs-4.4.2.3-36.el5_11.s390x.rpm
rpm-python-4.4.2.3-36.el5_11.s390x.rpm

x86_64:
popt-1.10.2.3-36.el5_11.i386.rpm
popt-1.10.2.3-36.el5_11.x86_64.rpm
rpm-4.4.2.3-36.el5_11.x86_64.rpm
rpm-apidocs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-build-4.4.2.3-36.el5_11.x86_64.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.i386.rpm
rpm-debuginfo-4.4.2.3-36.el5_11.x86_64.rpm
rpm-devel-4.4.2.3-36.el5_11.i386.rpm
rpm-devel-4.4.2.3-36.el5_11.x86_64.rpm
rpm-libs-4.4.2.3-36.el5_11.i386.rpm
rpm-libs-4.4.2.3-36.el5_11.x86_64.rpm
rpm-python-4.4.2.3-36.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

x86_64:
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

x86_64:
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

ppc64:
rpm-4.8.0-38.el6_6.ppc64.rpm
rpm-build-4.8.0-38.el6_6.ppc64.rpm
rpm-debuginfo-4.8.0-38.el6_6.ppc.rpm
rpm-debuginfo-4.8.0-38.el6_6.ppc64.rpm
rpm-devel-4.8.0-38.el6_6.ppc.rpm
rpm-devel-4.8.0-38.el6_6.ppc64.rpm
rpm-libs-4.8.0-38.el6_6.ppc.rpm
rpm-libs-4.8.0-38.el6_6.ppc64.rpm
rpm-python-4.8.0-38.el6_6.ppc64.rpm

s390x:
rpm-4.8.0-38.el6_6.s390x.rpm
rpm-build-4.8.0-38.el6_6.s390x.rpm
rpm-debuginfo-4.8.0-38.el6_6.s390.rpm
rpm-debuginfo-4.8.0-38.el6_6.s390x.rpm
rpm-devel-4.8.0-38.el6_6.s390.rpm
rpm-devel-4.8.0-38.el6_6.s390x.rpm
rpm-libs-4.8.0-38.el6_6.s390.rpm
rpm-libs-4.8.0-38.el6_6.s390x.rpm
rpm-python-4.8.0-38.el6_6.s390x.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rpm-4.8.0-38.el6_6.src.rpm

i386:
rpm-4.8.0-38.el6_6.i686.rpm
rpm-build-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-python-4.8.0-38.el6_6.i686.rpm

x86_64:
rpm-4.8.0-38.el6_6.x86_64.rpm
rpm-build-4.8.0-38.el6_6.x86_64.rpm
rpm-debuginfo-4.8.0-38.el6_6.i686.rpm
rpm-debuginfo-4.8.0-38.el6_6.x86_64.rpm
rpm-devel-4.8.0-38.el6_6.i686.rpm
rpm-devel-4.8.0-38.el6_6.x86_64.rpm
rpm-libs-4.8.0-38.el6_6.i686.rpm
rpm-libs-4.8.0-38.el6_6.x86_64.rpm
rpm-python-4.8.0-38.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
rpm-apidocs-4.8.0-38.el6_6.noarch.rpm
rpm-cron-4.8.0-38.el6_6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-6435
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUh2KCXlSAg2UNWIIRAsSuAKCsaKiG4yUBU6D7/URx/RR2RwgvsQCfVrXu
+lAQjyAUFY0TIJSualpMH4I=
=vnhz
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak Microsoft grafičke komponente

Otkriven je sigurnosni nedostatak Microsoft grafičke komponente. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija zbog nepravilnog upravljanja JPEG slika...

Close