what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-251

Mandriva Linux Security Advisory 2014-251
Posted Dec 15, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-251 - It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cryptographic signature only after the temporary file has been written completely. Under certain conditions, the system interprets the unverified temporary file contents and extracts commands from it. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation. It was found that RPM could encounter an integer overflow, leading to a stack-based buffer overflow, while parsing a crafted CPIO header in the payload section of an RPM file. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2013-6435, CVE-2014-8118
SHA-256 | 31f344d63d9baca0e56a33307bf5601a34d328596c0f178547bc7bd8c78ab69a

Mandriva Linux Security Advisory 2014-251

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:251
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : rpm
Date : December 14, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated rpm packages fix security vulnerabilities:

It was found that RPM wrote file contents to the target
installation directory under a temporary name, and verified its
cryptographic signature only after the temporary file has been
written completely. Under certain conditions, the system interprets
the unverified temporary file contents and extracts commands from
it. This could allow an attacker to modify signed RPM files in such
a way that they would execute code chosen by the attacker during
package installation (CVE-2013-6435).

It was found that RPM could encounter an integer overflow, leading to
a stack-based buffer overflow, while parsing a crafted CPIO header
in the payload section of an RPM file. This could allow an attacker
to modify signed RPM files in such a way that they would execute code
chosen by the attacker during package installation (CVE-2014-8118).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8118
http://advisories.mageia.org/MGASA-2014-0529.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
a2b2d9d2909cf81d190a13df97670ba3 mbs1/x86_64/lib64rpm2-4.9.1.3-4.2.mbs1.x86_64.rpm
84c9572d43488466c5e07b8503a4b892 mbs1/x86_64/lib64rpmbuild2-4.9.1.3-4.2.mbs1.x86_64.rpm
23ca8f963b80a7f5f26de5915e06979b mbs1/x86_64/lib64rpm-devel-4.9.1.3-4.2.mbs1.x86_64.rpm
a3221fbe0d934d06727b059d237582b8 mbs1/x86_64/lib64rpmsign2-4.9.1.3-4.2.mbs1.x86_64.rpm
64fc861bb34b554cf50d4c00108982a8 mbs1/x86_64/python-rpm-4.9.1.3-4.2.mbs1.x86_64.rpm
38131769a65f6fa06222152954e9bc2f mbs1/x86_64/rpm-4.9.1.3-4.2.mbs1.x86_64.rpm
a959f5e51e7ca88d54a7ab82fee2ba20 mbs1/x86_64/rpm-build-4.9.1.3-4.2.mbs1.x86_64.rpm
4a55d7b75d53ec1d0069a1ade08ec4d8 mbs1/x86_64/rpm-sign-4.9.1.3-4.2.mbs1.x86_64.rpm
4b56a7c90fa73abe1a00b401e896c350 mbs1/SRPMS/rpm-4.9.1.3-4.2.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUjeblmqjQ0CJFipgRAlejAKDrrekZ1b1e+jZHDc1oajRNyw0fUgCg8npY
nLtnCvuHC+Wfy2AdJ8QewIw=
=h8FC
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close