Executive Summary

Informations
Name CVE-2010-2059 First vendor Publication 2010-06-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19724
 
Oval ID: oval:org.mitre.oval:def:19724
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2059
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19744
 
Oval ID: oval:org.mitre.oval:def:19744
Title: VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2059
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21999
 
Oval ID: oval:org.mitre.oval:def:21999
Title: RHSA-2010:0679: rpm security and bug fix update (Moderate)
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: patch
Reference(s): RHSA-2010:0679-01
CESA-2010:0679
CVE-2010-2059
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22813
 
Oval ID: oval:org.mitre.oval:def:22813
Title: ELSA-2010:0679: rpm security and bug fix update (Moderate)
Description: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
Family: unix Class: patch
Reference(s): ELSA-2010:0679-01
CVE-2010-2059
Version: 6
Platform(s): Oracle Linux 5
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28094
 
Oval ID: oval:org.mitre.oval:def:28094
Title: DEPRECATED: ELSA-2010-0679 -- rpm security and bug fix update (moderate)
Description: [4.4.2.3-20.el5_5.1] - make the sbits removal behavior consistent with all the RHELs - add proper suffix for Z branch [4.4.2.3-19] - fix CVE-2010-2059, fails to drop SUID/SGID bits on package upgrade (#626707) - fix SELinux memory leak (#627630), patch from Florian Festi
Family: unix Class: patch
Reference(s): ELSA-2010-0679
CVE-2010-2059
Version: 4
Platform(s): Oracle Linux 5
Product(s): rpm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 96

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-26 (RPM)
File : nvt/glsa_201206_26.nasl
2012-03-16 Name : VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX...
File : nvt/gb_VMSA-2011-0004.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-08-09 Name : CentOS Update for popt CESA-2010:0679 centos5 i386
File : nvt/gb_CESA-2010_0679_popt_centos5_i386.nasl
2010-09-22 Name : Mandriva Update for rpm MDVSA-2010:180 (rpm)
File : nvt/gb_mandriva_MDVSA_2010_180.nasl
2010-09-10 Name : CentOS Update for popt CESA-2010:0678 centos4 i386
File : nvt/gb_CESA-2010_0678_popt_centos4_i386.nasl
2010-09-10 Name : RedHat Update for rpm RHSA-2010:0678-01
File : nvt/gb_RHSA-2010_0678-01_rpm.nasl
2010-09-10 Name : RedHat Update for rpm RHSA-2010:0679-01
File : nvt/gb_RHSA-2010_0679-01_rpm.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-10617
File : nvt/gb_fedora_2010_10617_rpm_fc12.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-9829
File : nvt/gb_fedora_2010_9829_rpm_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65144 RPM Package Manager Package Upgrade POSIX File Capabilities Weakness

65143 RPM Package Manager Package Upgrade SetUID/SetGID Weakness

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_rpm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_rpm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-26.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-101209.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-100706.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_popt-7069.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_popt-100609.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_rpm-100609.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-180.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_popt-100609.nasl - Type : ACT_GATHER_INFO
2010-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9829.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10617.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/516909/100/0/threaded
CONFIRM http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4...
http://www.vmware.com/security/advisories/VMSA-2011-0004.html
https://bugzilla.redhat.com/show_bug.cgi?id=125517
https://bugzilla.redhat.com/show_bug.cgi?id=598775
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:180
MISC http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=ca2d6b2b484f1501eafdde02e16884...
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000126.html
http://marc.info/?l=oss-security&m=127559059928131&w=2
http://www.openwall.com/lists/oss-security/2010/06/02/2
http://www.openwall.com/lists/oss-security/2010/06/02/3
http://www.openwall.com/lists/oss-security/2010/06/03/5
http://www.openwall.com/lists/oss-security/2010/06/04/1
OSVDB http://www.osvdb.org/65143
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0679.html
SECUNIA http://secunia.com/advisories/40028
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2011/0606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:13:23
  • Multiple Updates
2024-02-01 12:03:39
  • Multiple Updates
2023-09-05 12:12:27
  • Multiple Updates
2023-09-05 01:03:30
  • Multiple Updates
2023-09-02 12:12:30
  • Multiple Updates
2023-09-02 01:03:33
  • Multiple Updates
2023-08-12 12:14:51
  • Multiple Updates
2023-08-12 01:03:32
  • Multiple Updates
2023-08-11 12:12:33
  • Multiple Updates
2023-08-11 01:03:41
  • Multiple Updates
2023-08-06 12:12:05
  • Multiple Updates
2023-08-06 01:03:34
  • Multiple Updates
2023-08-04 12:12:10
  • Multiple Updates
2023-08-04 01:03:35
  • Multiple Updates
2023-07-14 12:12:06
  • Multiple Updates
2023-07-14 01:03:33
  • Multiple Updates
2023-03-29 01:13:51
  • Multiple Updates
2023-03-28 12:03:40
  • Multiple Updates
2023-02-13 09:29:10
  • Multiple Updates
2022-10-11 12:10:48
  • Multiple Updates
2022-10-11 01:03:21
  • Multiple Updates
2021-05-05 01:07:03
  • Multiple Updates
2021-05-04 12:11:40
  • Multiple Updates
2021-04-22 01:12:14
  • Multiple Updates
2020-05-23 01:42:08
  • Multiple Updates
2020-05-23 00:25:52
  • Multiple Updates
2019-06-25 12:03:03
  • Multiple Updates
2018-10-11 00:19:52
  • Multiple Updates
2016-06-28 18:12:36
  • Multiple Updates
2016-04-26 19:51:18
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-02-17 10:55:41
  • Multiple Updates
2013-11-11 12:38:47
  • Multiple Updates
2013-05-10 23:26:00
  • Multiple Updates