Vulnerabilities > CVE-2010-2059 - Permissions, Privileges, and Access Controls vulnerability in RPM

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
rpm
CWE-264
nessus

Summary

lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_POPT-100609.NASL
    descriptionThis update fixes the problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Also following bugfixes were merged from SLE11 : - make
    last seen2020-06-01
    modified2020-06-02
    plugin id49265
    published2010-09-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49265
    titleopenSUSE Security Update : popt (openSUSE-SU-2010:0629-1)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0001_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party libraries : - COS kernel - cURL - python - rpm
    last seen2020-06-01
    modified2020-06-02
    plugin id89105
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89105
    titleVMware ESX / ESXi Service Console and Third-Party Libraries Multiple Vulnerabilities (VMSA-2012-0001) (remote check)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2011-0004.NASL
    descriptiona. Service Location Protocol daemon DoS This patch fixes a denial-of-service vulnerability in the Service Location Protocol daemon (SLPD). Exploitation of this vulnerability could cause SLPD to consume significant CPU resources. VMware would like to thank Nicolas Gregoire and US CERT for reporting this issue to us. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2010-3609 to this issue. b. Service Console update for bind This patch updates the bind-libs and bind-utils RPMs to version 9.3.6-4.P1.el5_5.3, which resolves multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3613, CVE-2010-3614, and CVE-2010-3762 to these issues. c. Service Console update for pam This patch updates the pam RPM to pam_0.99.6.2-3.27.5437.vmw, which resolves multiple security issues with PAM modules. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3316, CVE-2010-3435, and CVE-2010-3853 to these issues. d. Service Console update for rpm, rpm-libs, rpm-python, and popt This patch updates rpm, rpm-libs, and rpm-python RPMs to 4.4.2.3-20.el5_5.1, and popt to version 1.10.2.3-20.el5_5.1, which resolves a security issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-2059 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id52582
    published2011-03-08
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52582
    titleVMSA-2011-0004 : VMware ESX/ESXi SLPD denial of service vulnerability and ESX third-party updates for Service Console packages bind, pam, and rpm.
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0679.NASL
    descriptionUpdated rpm packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded by a system administrator. This could have security implications if a package was upgraded because of a security flaw in a setuid or setgid program. (CVE-2010-2059) This update also fixes the following bug : * A memory leak in the communication between RPM and the Security-Enhanced Linux (SELinux) subsystem, which could have caused extensive memory consumption. In reported cases, this issue was triggered by running rhn_check when errata were scheduled to be applied. (BZ#627630) All users of rpm are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49131
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49131
    titleRHEL 5 : rpm (RHSA-2010:0679)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100907_RPM_ON_SL4_X.NASL
    descriptionIt was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading or removing packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded or removed by a system administrator. This could have security implications if a package was upgraded or removed because of a security flaw in a setuid or setgid program. (CVE-2005-4889, CVE-2010-2059)
    last seen2020-06-01
    modified2020-06-02
    plugin id60851
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60851
    titleScientific Linux Security Update : rpm on SL4.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-9829.NASL
    description - Wed Jun 30 2010 Panu Matilainen <pmatilai at redhat.com> - 4.8.1-2 - plug a tiny race on sbit/capability removal - Mon Jun 14 2010 Panu Matilainen <pmatilai at redhat.com> - 4.8.1-1 - update to 4.8.1 (http://rpm.org/wiki/Releases/4.8.1) - drop no longer needed patches - fix source url pointing to testing directory - fixes CVE-2010-2059 / #598934 - fixes #532992, #578299, #587755, #590588, #593553, #597835, #598988 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47676
    published2010-07-08
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47676
    titleFedora 13 : rpm-4.8.1-2.fc13 (2010-9829)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0679.NASL
    descriptionUpdated rpm packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded by a system administrator. This could have security implications if a package was upgraded because of a security flaw in a setuid or setgid program. (CVE-2010-2059) This update also fixes the following bug : * A memory leak in the communication between RPM and the Security-Enhanced Linux (SELinux) subsystem, which could have caused extensive memory consumption. In reported cases, this issue was triggered by running rhn_check when errata were scheduled to be applied. (BZ#627630) All users of rpm are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49204
    published2010-09-13
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49204
    titleCentOS 5 : rpm (CESA-2010:0679)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2011-0004_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including arbitrary code execution vulnerabilities, in several third-party components and libraries : - bind - pam - popt - rpm - rpm-libs - rpm-python - Service Location Protocol daemon (SLPD)
    last seen2020-06-01
    modified2020-06-02
    plugin id89675
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89675
    titleVMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0004) (remote check)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100907_RPM_ON_SL5_X.NASL
    descriptionIt was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded by a system administrator. This could have security implications if a package was upgraded because of a security flaw in a setuid or setgid program. (CVE-2010-2059) This update also fixes the following bug : - A memory leak in the communication between RPM and the Security-Enhanced Linux (SELinux) subsystem, which could have caused extensive memory consumption. In reported cases, this issue was triggered by running rhn_check when errata were scheduled to be applied. (BZ#627630)
    last seen2020-06-01
    modified2020-06-02
    plugin id60852
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60852
    titleScientific Linux Security Update : rpm on SL5.x i386/x86_64
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0001.NASL
    descriptiona. ESX third-party update for Service Console kernel The ESX Service Console Operating System (COS) kernel is updated to kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the COS kernel. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. b. ESX third-party update for Service Console cURL RPM The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9 resolving a security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2011-2192 to this issue. c. ESX third-party update for Service Console nspr and nss RPMs The ESX Service Console (COS) nspr and nss RPMs are updated to nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving a security issues. A Certificate Authority (CA) issued fraudulent SSL certificates and Netscape Portable Runtime (NSPR) and Network Security Services (NSS) contain the built-in tokens of this fraudulent Certificate Authority. This update renders all SSL certificates signed by the fraudulent CA as untrusted for all uses. d. ESX third-party update for Service Console rpm RPMs The ESX Service Console Operating System (COS) rpm packages are updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2, rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues. e. ESX third-party update for Service Console samba RPMs The ESX Service Console Operating System (COS) samba packages are updated to samba-client-3.0.33-3.29.el5_7.4, samba-common-3.0.33-3.29.el5_7.4 and libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security issues in the Samba client. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522 and CVE-2011-2694 to these issues. Note that ESX does not include the Samba Web Administration Tool (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and CVE-2011-2694. f. ESX third-party update for Service Console python package The ESX Service Console (COS) python package is updated to 2.4.3-44 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and CVE-2011-1521 to these issues. g. ESXi update to third-party component python The python third-party library is updated to python 2.5.6 which fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, and CVE-2011-1521 to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57749
    published2012-01-31
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57749
    titleVMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service Console
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POPT-101209.NASL
    descriptionThis is a re-release of the previous rpm security update with corrected %version-%release information. This update fixes a security problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Additionally, a bug verifying RSAv4 signatures which marked all RSAv4 signatures as invalid has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id51631
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51631
    titleSuSE 11.1 Security Update : rpm (SAT Patch Number 3678)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POPT-7069.NASL
    descriptionThis update fixes a security problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Also the following bugs were fixed : - do not use glibc for passwd/group lookups when --root is used [bnc#536256] - disable cpio md5 checking for repackaged rpms [bnc#572280]
    last seen2020-06-01
    modified2020-06-02
    plugin id49917
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49917
    titleSuSE 10 Security Update : popt (ZYPP Patch Number 7069)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-26.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-26 (RPM: Multiple vulnerabilities) Multiple vulnerabilities have been found in RPM: fsm.c fails to properly strip setuid and setgid bits from executable files during a package upgrade (CVE-2010-2059). RPM does not properly parse spec files (CVE-2010-2197). fsm.c fails to properly strip POSIX file capabilities from executable files during a package upgrade or removal (CVE-2010-2198). fsm.c fails to properly strip POSIX ACLs from executable files during a package upgrade or removal (CVE-2010-2199). header.c does not properly parse region offsets in package files (CVE-2011-3378). RPM does not properly sanitize region tags in package headers (CVE-2012-0060). RPM does not properly sanitize region sizes in package headers (CVE-2012-0061). RPM does not properly sanitize region offsets in package headers(CVE-2012-0815). Impact : A local attacker may be able to gain elevated privileges. Furthermore, a remote attacker could entice a user to open a specially crafted RPM package, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59679
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59679
    titleGLSA-201206-26 : RPM: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_RPM-100609.NASL
    descriptionThis update fixes the problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Also following bugs were fixed : - backport nosource/nopatch srpm tag generation fix - backport spurious tar message fix [bnc#558475] - do not use glibc for passwd/group lookups when --root is used [bnc#536256] - disable cpio md5 checking for repackaged rpms [bnc#572280] - fix endless loop when rpm database lock fails
    last seen2020-06-01
    modified2020-06-02
    plugin id49267
    published2010-09-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49267
    titleopenSUSE Security Update : rpm (openSUSE-SU-2010:0627-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POPT-100609.NASL
    descriptionThis update fixes the problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Also the following bug was fixed: do not use glibc for passwd/group lookups when --root is used [bnc#536256]
    last seen2020-06-01
    modified2020-06-02
    plugin id47820
    published2010-07-26
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47820
    titleopenSUSE Security Update : popt (openSUSE-SU-2010:0428-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0678.NASL
    descriptionFrom Red Hat Security Advisory 2010:0678 : Updated rpm packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading or removing packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded or removed by a system administrator. This could have security implications if a package was upgraded or removed because of a security flaw in a setuid or setgid program. (CVE-2005-4889, CVE-2010-2059) All users of rpm are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id68095
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68095
    titleOracle Linux 4 : rpm (ELSA-2010-0678)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0678.NASL
    descriptionUpdated rpm packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading or removing packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded or removed by a system administrator. This could have security implications if a package was upgraded or removed because of a security flaw in a setuid or setgid program. (CVE-2005-4889, CVE-2010-2059) All users of rpm are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49130
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49130
    titleRHEL 4 : rpm (RHSA-2010:0678)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0678.NASL
    descriptionUpdated rpm packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading or removing packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded or removed by a system administrator. This could have security implications if a package was upgraded or removed because of a security flaw in a setuid or setgid program. (CVE-2005-4889, CVE-2010-2059) All users of rpm are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49180
    published2010-09-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49180
    titleCentOS 4 : rpm (CESA-2010:0678)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POPT-100706.NASL
    descriptionThis update fixes a security problem where RPM misses to clear the SUID/SGID bit of old files during package updates. (CVE-2010-2059) Also the following bugs were fixed : - make
    last seen2020-06-01
    modified2020-06-02
    plugin id50957
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50957
    titleSuSE 11 / 11.1 Security Update : popt (SAT Patch Numbers 2647 / 2648)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-180.NASL
    descriptionA vulnerability has been found and corrected in rpm : lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file (CVE-2010-2059). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id49209
    published2010-09-13
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49209
    titleMandriva Linux Security Advisory : rpm (MDVSA-2010:180)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-10617.NASL
    description - Wed Jun 30 2010 Panu Matilainen <pmatilai at redhat.com> - 4.7.2-2 - Fix CVE-2010-2059 (#598775) and CVE-2010-2198 (#601955) - Tue Dec 8 2009 Panu Matilainen <pmatilai at redhat.com> - 4.7.2-1 - update to 4.7.2 (http://rpm.org/wiki/Releases/4.7.2) - fix posix chmod test to unbreak %fixperms macro (#543035) - avoid looking into OpenPGP subkeys (#436812) - dont fail build on unrecognized non-executable files (#532489) - fix password check result when gpg is missing (#496754) - permit python to handle 64bit integer types from headers - all header integer types are unsigned, match this in python too - return python long objects where ints are not sufficient (#531243) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47611
    published2010-07-07
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47611
    titleFedora 12 : rpm-4.7.2-2.fc12 (2010-10617)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0679.NASL
    descriptionFrom Red Hat Security Advisory 2010:0679 : Updated rpm packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The RPM Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. It was discovered that RPM did not remove setuid and setgid bits set on binaries when upgrading packages. A local attacker able to create hard links to binaries could use this flaw to keep those binaries on the system, at a specific version level and with the setuid or setgid bit set, even if the package providing them was upgraded by a system administrator. This could have security implications if a package was upgraded because of a security flaw in a setuid or setgid program. (CVE-2010-2059) This update also fixes the following bug : * A memory leak in the communication between RPM and the Security-Enhanced Linux (SELinux) subsystem, which could have caused extensive memory consumption. In reported cases, this issue was triggered by running rhn_check when errata were scheduled to be applied. (BZ#627630) All users of rpm are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id68096
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68096
    titleOracle Linux 5 : rpm (ELSA-2010-0679)

Redhat

advisories
  • bugzilla
    id625756
    titleCVE-2005-4889 rpm: fails to drop SUID/SGID bits on package removal
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentrpm-build is earlier than 0:4.3.3-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678001
          • commentrpm-build is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678002
        • AND
          • commentrpm-libs is earlier than 0:4.3.3-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678003
          • commentrpm-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678004
        • AND
          • commentpopt is earlier than 0:1.9.1-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678005
          • commentpopt is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678006
        • AND
          • commentrpm-devel is earlier than 0:4.3.3-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678007
          • commentrpm-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678008
        • AND
          • commentrpm-python is earlier than 0:4.3.3-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678009
          • commentrpm-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678010
        • AND
          • commentrpm is earlier than 0:4.3.3-33_nonptl.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100678011
          • commentrpm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20100678012
    rhsa
    idRHSA-2010:0678
    released2010-09-07
    severityModerate
    titleRHSA-2010:0678: rpm security update (Moderate)
  • bugzilla
    id627630
    titlerpm: selinux context initialization memory leak
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpopt is earlier than 0:1.10.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679001
          • commentpopt is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679002
        • AND
          • commentrpm-python is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679003
          • commentrpm-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679004
        • AND
          • commentrpm-libs is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679005
          • commentrpm-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679006
        • AND
          • commentrpm-devel is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679007
          • commentrpm-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679008
        • AND
          • commentrpm is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679009
          • commentrpm is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679010
        • AND
          • commentrpm-apidocs is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679011
          • commentrpm-apidocs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679012
        • AND
          • commentrpm-build is earlier than 0:4.4.2.3-20.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100679013
          • commentrpm-build is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100679014
    rhsa
    idRHSA-2010:0679
    released2010-09-07
    severityModerate
    titleRHSA-2010:0679: rpm security and bug fix update (Moderate)
rpms
  • popt-0:1.9.1-33_nonptl.el4_8.1
  • rpm-0:4.3.3-33_nonptl.el4_8.1
  • rpm-build-0:4.3.3-33_nonptl.el4_8.1
  • rpm-debuginfo-0:4.3.3-33_nonptl.el4_8.1
  • rpm-devel-0:4.3.3-33_nonptl.el4_8.1
  • rpm-libs-0:4.3.3-33_nonptl.el4_8.1
  • rpm-python-0:4.3.3-33_nonptl.el4_8.1
  • popt-0:1.10.2.3-20.el5_5.1
  • rpm-0:4.4.2.3-20.el5_5.1
  • rpm-apidocs-0:4.4.2.3-20.el5_5.1
  • rpm-build-0:4.4.2.3-20.el5_5.1
  • rpm-debuginfo-0:4.4.2.3-20.el5_5.1
  • rpm-devel-0:4.4.2.3-20.el5_5.1
  • rpm-libs-0:4.4.2.3-20.el5_5.1
  • rpm-python-0:4.4.2.3-20.el5_5.1