Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-22 ] RPM: Multiple vulnerabilities
Date: Thu, 29 Nov 2018 00:06:48
Message-Id: 20181129000228.GC29057@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: RPM: Multiple vulnerabilities
9 Date: November 28, 2018
10 Bugs: #533740, #638636
11 ID: 201811-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in RPM, the worst of which
19 could allow a remote attacker to escalate privileges.
20
21 Background
22 ==========
23
24 The Red Hat Package Manager (RPM) is a command line driven package
25 management system capable of installing, uninstalling, verifying,
26 querying, and updating computer software packages.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-arch/rpm < 4.14.1 >= 4.14.1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in RPM. Please review the
40 CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker, by enticing the user to process a specially crafted
46 RPM file, could escalate privileges, execute arbitrary code, or cause a
47 Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All RPM users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.14.1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2013-6435
66 https://nvd.nist.gov/vuln/detail/CVE-2013-6435
67 [ 2 ] CVE-2014-8118
68 https://nvd.nist.gov/vuln/detail/CVE-2014-8118
69 [ 3 ] CVE-2017-7501
70 https://nvd.nist.gov/vuln/detail/CVE-2017-7501
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 https://security.gentoo.org/glsa/201811-22
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2018 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 https://creativecommons.org/licenses/by-sa/2.5