You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rpm

Sigurnosni nedostaci programskog paketa rpm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2479-1
January 19, 2015

rpm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in RPM.

Software Description:
– rpm: package manager for RPM

Details:

Florian Weimer discovered that RPM incorrectly handled temporary files. A
local attacker could use this issue to execute arbitrary code.
(CVE-2013-6435)

Florian Weimer discovered that RPM incorrectly handled certain CPIO
headers. If a user or automated system were tricked into installing a
malicious package file, a remote attacker could use this issue to cause RPM
to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2014-8118)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
rpm 4.11.2-3ubuntu0.1

Ubuntu 14.04 LTS:
rpm 4.11.1-3ubuntu0.1

Ubuntu 12.04 LTS:
rpm 4.9.1.1-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2479-1
CVE-2013-6435, CVE-2014-8118

Package Information:
https://launchpad.net/ubuntu/+source/rpm/4.11.2-3ubuntu0.1
https://launchpad.net/ubuntu/+source/rpm/4.11.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/rpm/4.9.1.1-1ubuntu0.3

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJUvScKAAoJEGVp2FWnRL6T2rcP/RX0KLvL7niipQ3oNPCdd5IA
GwsXXJNBIFEJE13giJN9DwbrVfoaVkJaRO2Q03307IHIpjfkvCqq9xcoeHFDwEol
GOGpTEEc97GK1CAWSVhERyV4fjrH9xodP+OFtR2k9uRuRQSREz1NnMtpK1XK8HcT
Vc8v0+TfljpEiNmNIDWSeFm9PRJgBeImKhvSozjEGZ/mkGuXNJqCRrOjnR0OdvyC
bgaSjIp6p00vu2ZzeZx4KXKpedrwGVd2R+THKDtfSloFvBcbgwktLN+5g6q7Gp7E
MfDkZPk5TVTSF26czuUePuME0z/P1CMLjTV0YOtrDv8SRmQVKglX0GL2CKb9S9og
MC9HviLtXItkzY5cu3qEoG1BHArU1VIuhRtu6Tf1bJduzghLUpiQlytKk7irg80F
MwVmecZWLULRGZFqbbFFq3nFBFp85VSa5TcyIoYsBUWKwA9zEJWagoCDz5GmdPcY
QFJMqaOl8vp4CRD0+a96H0WqTB2grwTk45Sh7aSk2ToAZJf8nVtg7X6Tk02eypPh
D2BcWjT4QZLLDF7kFJF1BzdrALQ0V/2txK4u7NnbKjLbN8hs21x4RiWW1URblOLq
1nPE4kE6zOMvIeT23PTkQgnATdwH3qpFGAbk/WT7U4v+kBKg/IJl/IMwWDh4wITi
1gV9vpGXcIraO5Tly5tW
=d9dT
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-01-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programske biblioteke libevent

Ustanovljen je sigurnosni propust kod programske biblioteke libevent uzrokovan neispravnim upravljanjem velikih unosa prema evbuffer API-u. Propust bi mogao biti...

Close