Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title RPM vulnerabilities
Informations
Name USN-2479-1 First vendor Publication 2015-01-19
Vendor Ubuntu Last vendor Modification 2015-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in RPM.

Software Description: - rpm: package manager for RPM

Details:

Florian Weimer discovered that RPM incorrectly handled temporary files. A local attacker could use this issue to execute arbitrary code. (CVE-2013-6435)

Florian Weimer discovered that RPM incorrectly handled certain CPIO headers. If a user or automated system were tricked into installing a malicious package file, a remote attacker could use this issue to cause RPM to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-8118)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
rpm 4.11.2-3ubuntu0.1

Ubuntu 14.04 LTS:
rpm 4.11.1-3ubuntu0.1

Ubuntu 12.04 LTS:
rpm 4.9.1.1-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2479-1
CVE-2013-6435, CVE-2014-8118

Package Information:
https://launchpad.net/ubuntu/+source/rpm/4.11.2-3ubuntu0.1
https://launchpad.net/ubuntu/+source/rpm/4.11.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/rpm/4.9.1.1-1ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2479-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28261
 
Oval ID: oval:org.mitre.oval:def:28261
Title: ELSA-2014-1974 -- rpm security update (important)
Description: [4.4.2.3-36.0.1] - Add missing files in /usr/share/doc/ [4.8.0-36] - Fix warning when applying the patch for #1163057 [4.8.0-35] - Fix race condidition where unchecked data is exposed in the file system (CVE-2013-6435)(#1163057)
Family: unix Class: patch
Reference(s): ELSA-2014-1974
CVE-2013-6435
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28437
 
Oval ID: oval:org.mitre.oval:def:28437
Title: RHSA-2014:1976 -- rpm security update (Important)
Description: The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package such as its version, description, and other information. It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cryptographic signature only after the temporary file has been written completely. Under certain conditions, the system interprets the unverified temporary file contents and extracts commands from it. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation. (CVE-2013-6435) It was found that RPM could encounter an integer overflow, leading to a stack-based buffer overflow, while parsing a crafted CPIO header in the payload section of an RPM file. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation. (CVE-2014-8118) These issues were discovered by Florian Weimer of Red Hat Product Security. All rpm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against the RPM library must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1976
CESA-2014:1976
CVE-2013-6435
CVE-2014-8118
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28615
 
Oval ID: oval:org.mitre.oval:def:28615
Title: ELSA-2014-1976 -- rpm security update (important)
Description: [4.11.1-18] - Add check against malicious CPIO file name size (#1163060) - Fixes CVE-2014-8118 [4.11.1-17] - Fix race condidition where unchecked data is exposed in the file system (#1163060) - Fixes CVE-2013-6435
Family: unix Class: patch
Reference(s): ELSA-2014-1976
CVE-2013-6435
CVE-2014-8118
Version: 3
Platform(s): Oracle Linux 7
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28661
 
Oval ID: oval:org.mitre.oval:def:28661
Title: RHSA-2014:1974 -- rpm security update (Important)
Description: The RPM Package Manager (RPM) is a powerful command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Each software package consists of an archive of files along with information about the package such as its version, description, and other information. It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cryptographic signature only after the temporary file has been written completely. Under certain conditions, the system interprets the unverified temporary file contents and extracts commands from it. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation. (CVE-2013-6435) This issue was discovered by Florian Weimer of Red Hat Product Security. All rpm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against the RPM library must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1974
CESA-2014:1974-CentOS 6
CESA-2014:1974-CentOS 5
CVE-2013-6435
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 6
CentOS Linux 5
Product(s): rpm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-22.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0077.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16383.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-140.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-056.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2479-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3129.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16838.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-816.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-141215.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16890.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_rpm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_rpm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0083.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-251.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1976.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-458.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1976.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1975.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1974.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1976.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1974.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1974.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-01-21 13:27:16
  • Multiple Updates
2015-01-19 17:22:24
  • First insertion