ID CVE-2010-2059
Summary lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file.
References
Vulnerable Configurations
  • cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.2\/a:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.2\/a:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2..4.10:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2..4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.2:-:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.2:-:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.4.2.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.4.2.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:rpm:4.7.1:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 13-02-2023 - 04:19)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 625756
    title CVE-2005-4889 rpm: fails to drop SUID/SGID bits on package removal
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment popt is earlier than 0:1.9.1-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678001
          • comment popt is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678002
        • AND
          • comment rpm is earlier than 0:4.3.3-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678003
          • comment rpm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678004
        • AND
          • comment rpm-build is earlier than 0:4.3.3-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678005
          • comment rpm-build is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678006
        • AND
          • comment rpm-devel is earlier than 0:4.3.3-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678007
          • comment rpm-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678008
        • AND
          • comment rpm-libs is earlier than 0:4.3.3-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678009
          • comment rpm-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678010
        • AND
          • comment rpm-python is earlier than 0:4.3.3-33_nonptl.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100678011
          • comment rpm-python is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20100678012
    rhsa
    id RHSA-2010:0678
    released 2010-09-07
    severity Moderate
    title RHSA-2010:0678: rpm security update (Moderate)
  • bugzilla
    id 627630
    title rpm: selinux context initialization memory leak
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment popt is earlier than 0:1.10.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679001
          • comment popt is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679002
        • AND
          • comment rpm is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679003
          • comment rpm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679004
        • AND
          • comment rpm-apidocs is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679005
          • comment rpm-apidocs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679006
        • AND
          • comment rpm-build is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679007
          • comment rpm-build is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679008
        • AND
          • comment rpm-devel is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679009
          • comment rpm-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679010
        • AND
          • comment rpm-libs is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679011
          • comment rpm-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679012
        • AND
          • comment rpm-python is earlier than 0:4.4.2.3-20.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100679013
          • comment rpm-python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100679014
    rhsa
    id RHSA-2010:0679
    released 2010-09-07
    severity Moderate
    title RHSA-2010:0679: rpm security and bug fix update (Moderate)
rpms
  • popt-0:1.9.1-33_nonptl.el4_8.1
  • rpm-0:4.3.3-33_nonptl.el4_8.1
  • rpm-build-0:4.3.3-33_nonptl.el4_8.1
  • rpm-debuginfo-0:4.3.3-33_nonptl.el4_8.1
  • rpm-devel-0:4.3.3-33_nonptl.el4_8.1
  • rpm-libs-0:4.3.3-33_nonptl.el4_8.1
  • rpm-python-0:4.3.3-33_nonptl.el4_8.1
  • popt-0:1.10.2.3-20.el5_5.1
  • rpm-0:4.4.2.3-20.el5_5.1
  • rpm-apidocs-0:4.4.2.3-20.el5_5.1
  • rpm-build-0:4.4.2.3-20.el5_5.1
  • rpm-debuginfo-0:4.4.2.3-20.el5_5.1
  • rpm-devel-0:4.4.2.3-20.el5_5.1
  • rpm-libs-0:4.4.2.3-20.el5_5.1
  • rpm-python-0:4.4.2.3-20.el5_5.1
refmap via4
bugtraq 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
confirm
mandriva MDVSA-2010:180
mlist
  • [oss-security] 20100602 CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
  • [oss-security] 20100602 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
  • [oss-security] 20100603 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
  • [oss-security] 20100604 Re: CVE Request -- rpm -- Fails to remove the SUID/SGID bits on package upgrade (RH BZ#598775)
  • [security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm
osvdb 65143
secunia 40028
suse
  • SUSE-SR:2010:014
  • SUSE-SR:2010:017
vupen ADV-2011-0606
Last major update 13-02-2023 - 04:19
Published 08-06-2010 - 18:30
Last modified 13-02-2023 - 04:19
Back to Top