Executive Summary

Summary
Title rpm security and bug fix update
Informations
Name RHSA-2010:0679 First vendor Publication 2010-09-07
Vendor RedHat Last vendor Modification 2010-09-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rpm packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.

It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded by a system administrator. This could have security implications if a package was upgraded because of a security flaw in a setuid or setgid program. (CVE-2010-2059)

This update also fixes the following bug:

* A memory leak in the communication between RPM and the Security-Enhanced Linux (SELinux) subsystem, which could have caused extensive memory consumption. In reported cases, this issue was triggered by running rhn_check when errata were scheduled to be applied. (BZ#627630)

All users of rpm are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

598775 - CVE-2010-2059 rpm: fails to drop SUID/SGID bits on package upgrade 627630 - rpm: selinux context initialization memory leak

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0679.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19724
 
Oval ID: oval:org.mitre.oval:def:19724
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2059
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19744
 
Oval ID: oval:org.mitre.oval:def:19744
Title: VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2059
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21999
 
Oval ID: oval:org.mitre.oval:def:21999
Title: RHSA-2010:0679: rpm security and bug fix update (Moderate)
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: patch
Reference(s): RHSA-2010:0679-01
CESA-2010:0679
CVE-2010-2059
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22813
 
Oval ID: oval:org.mitre.oval:def:22813
Title: ELSA-2010:0679: rpm security and bug fix update (Moderate)
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: patch
Reference(s): ELSA-2010:0679-01
CVE-2010-2059
Version: 6
Platform(s): Oracle Linux 5
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28094
 
Oval ID: oval:org.mitre.oval:def:28094
Title: DEPRECATED: ELSA-2010-0679 -- rpm security and bug fix update (moderate)
Description: [4.4.2.3-20.el5_5.1] - make the sbits removal behavior consistent with all the RHELs - add proper suffix for Z branch [4.4.2.3-19] - fix CVE-2010-2059, fails to drop SUID/SGID bits on package upgrade (#626707) - fix SELinux memory leak (#627630), patch from Florian Festi
Family: unix Class: patch
Reference(s): ELSA-2010-0679
CVE-2010-2059
Version: 4
Platform(s): Oracle Linux 5
Product(s): rpm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 96

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-26 (RPM)
File : nvt/glsa_201206_26.nasl
2012-03-16 Name : VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX...
File : nvt/gb_VMSA-2011-0004.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-08-09 Name : CentOS Update for popt CESA-2010:0679 centos5 i386
File : nvt/gb_CESA-2010_0679_popt_centos5_i386.nasl
2010-09-22 Name : Mandriva Update for rpm MDVSA-2010:180 (rpm)
File : nvt/gb_mandriva_MDVSA_2010_180.nasl
2010-09-10 Name : CentOS Update for popt CESA-2010:0678 centos4 i386
File : nvt/gb_CESA-2010_0678_popt_centos4_i386.nasl
2010-09-10 Name : RedHat Update for rpm RHSA-2010:0678-01
File : nvt/gb_RHSA-2010_0678-01_rpm.nasl
2010-09-10 Name : RedHat Update for rpm RHSA-2010:0679-01
File : nvt/gb_RHSA-2010_0679-01_rpm.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-10617
File : nvt/gb_fedora_2010_10617_rpm_fc12.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-9829
File : nvt/gb_fedora_2010_9829_rpm_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65144 RPM Package Manager Package Upgrade POSIX File Capabilities Weakness

65143 RPM Package Manager Package Upgrade SetUID/SetGID Weakness

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_rpm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_rpm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-26.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-101209.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-100706.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_popt-7069.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_popt-100609.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_rpm-100609.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-180.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_popt-100609.nasl - Type : ACT_GATHER_INFO
2010-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9829.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10617.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:49
  • Multiple Updates