MDVSA-2015:056: rpm

Updated rpm packages fix security vulnerabilities:

It was found that RPM wrote file contents to the target
installation directory under a temporary name, and verified its
cryptographic signature only after the temporary file has been
written completely. Under certain conditions, the system interprets
the unverified temporary file contents and extracts commands from
it. This could allow an attacker to modify signed RPM files in such
a way that they would execute code chosen by the attacker during
package installation (CVE-2013-6435).

It was found that RPM could encounter an integer overflow, leading to
a stack-based buffer overflow, while parsing a crafted CPIO header
in the payload section of an RPM file. This could allow an attacker
to modify signed RPM files in such a way that they would execute code
chosen by the attacker during package installation (CVE-2014-8118).

Leave a Reply