- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200611-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: RPM: Buffer overflow
      Date: November 13, 2006
      Bugs: #154218
        ID: 200611-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
RPM is vulnerable to a buffer overflow and possibly the execution of
arbitrary code when opening specially crafted packages.

Background
=========
The Red Hat Package Manager (RPM) is a command line driven package
management system capable of installing, uninstalling, verifying,
querying, and updating computer software packages.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  app-arch/rpm     < 4.4.6-r3                           >= 4.4.6-r3

Description
==========
Vladimir Mosgalin has reported that when processing certain packages,
RPM incorrectly allocates memory for the packages, possibly causing a
heap-based buffer overflow.

Impact
=====
An attacker could entice a user to open a specially crafted RPM package
and execute code with the privileges of that user if certain locales
are set.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All RPM users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.4.6-r3"

References
=========
  [ 1 ] CVE-2006-5466
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5466

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200611-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200611-08: RPM: Buffer overflow

RPM is vulnerable to a buffer overflow and possibly the execution of arbitrary code when opening specially crafted packages.

Summary

Gentoo Linux Security Advisory GLSA 200611-08 https://security.gentoo.org/ Severity: Normal Title: RPM: Buffer overflow Date: November 13, 2006 Bugs: #154218 ID: 200611-08

Synopsis ======= RPM is vulnerable to a buffer overflow and possibly the execution of arbitrary code when opening specially crafted packages.
Background ========= The Red Hat Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating computer software packages.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/rpm < 4.4.6-r3 >= 4.4.6-r3
========== Vladimir Mosgalin has reported that when processing certain packages, RPM incorrectly allocates memory for the packages, possibly causing a heap-based buffer overflow.
Impact ===== An attacker could entice a user to open a specially crafted RPM package and execute code with the privileges of that user if certain locales are set.
Workaround ========= There is no known workaround at this time.
Resolution ========= All RPM users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.4.6-r3"
References ========= [ 1 ] CVE-2006-5466 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5466
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200611-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News