Debian DLA-140-1 : rpm security update

critical Nessus Plugin ID 82123

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been fixed in rpm :

CVE-2014-8118

Fix integer overflow which allowed remote attackers to execute arbitrary code.

CVE-2013-6435

Prevent remote attackers from executing arbitrary code via crafted RPM files.

CVE-2012-0815

Fix denial of service and possible code execution via negative value in region offset in crafted RPM files.

CVE-2012-0060 and CVE-2012-0061

Prevent denial of service (crash) and possibly execute arbitrary code execution via an invalid region tag in RPM files.

We recommend that you upgrade your rpm packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2015/01/msg00013.html

https://packages.debian.org/source/squeeze-lts/rpm

Plugin Details

Severity: Critical

ID: 82123

File Name: debian_DLA-140.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/26/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:librpm-dbg, p-cpe:/a:debian:debian_linux:librpm-dev, p-cpe:/a:debian:debian_linux:librpm1, p-cpe:/a:debian:debian_linux:librpmbuild1, p-cpe:/a:debian:debian_linux:librpmio1, p-cpe:/a:debian:debian_linux:lsb-rpm, p-cpe:/a:debian:debian_linux:python-rpm, p-cpe:/a:debian:debian_linux:rpm, p-cpe:/a:debian:debian_linux:rpm-common, p-cpe:/a:debian:debian_linux:rpm-i18n, p-cpe:/a:debian:debian_linux:rpm2cpio, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/28/2015

Reference Information

CVE: CVE-2012-0060, CVE-2012-0061, CVE-2012-0815, CVE-2013-6435, CVE-2014-8118

BID: 52865, 71558, 71588