-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0549
             Updated rpm packages fix security vulnerabilities
                               10 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpm
Publisher:         Mandriva
Operating System:  Mandriva Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8118 CVE-2013-6435 

Reference:         ESB-2015.0109
                   ESB-2014.2344

Original Bulletin: 
   http://advisories.mageia.org/MGASA-2014-0529.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:056
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : rpm
 Date    : March 9, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated rpm packages fix security vulnerabilities:
 
 It was found that RPM wrote file contents to the target
 installation directory under a temporary name, and verified its
 cryptographic signature only after the temporary file has been
 written completely. Under certain conditions, the system interprets
 the unverified temporary file contents and extracts commands from
 it. This could allow an attacker to modify signed RPM files in such
 a way that they would execute code chosen by the attacker during
 package installation (CVE-2013-6435).
 
 It was found that RPM could encounter an integer overflow, leading to
 a stack-based buffer overflow, while parsing a crafted CPIO header
 in the payload section of an RPM file. This could allow an attacker
 to modify signed RPM files in such a way that they would execute code
 chosen by the attacker during package installation (CVE-2014-8118).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6435
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8118
 http://advisories.mageia.org/MGASA-2014-0529.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 b3532b12d97b24e3768e61002e3fef1b  mbs2/x86_64/lib64rpm3-4.11.1-14.1.mbs2.x86_64.rpm
 3be94a62bfebc9528a4426edc68a7818  mbs2/x86_64/lib64rpmbuild3-4.11.1-14.1.mbs2.x86_64.rpm
 6251edea55f023123be3ecc0de1e850c  mbs2/x86_64/lib64rpm-devel-4.11.1-14.1.mbs2.x86_64.rpm
 6c0bbf0a03eff7b2aa89b92e6f0566db  mbs2/x86_64/lib64rpmsign3-4.11.1-14.1.mbs2.x86_64.rpm
 72bac9e8aa766cb0921206d2012d876d  mbs2/x86_64/python-rpm-4.11.1-14.1.mbs2.x86_64.rpm
 2eb7cd5c118ed26adc7c3df2fc64aae2  mbs2/x86_64/rpm-4.11.1-14.1.mbs2.x86_64.rpm
 011b71f9fa14491755bfb259cd2cefb8  mbs2/x86_64/rpm-build-4.11.1-14.1.mbs2.x86_64.rpm
 fcf427b54799cf466da1f3d2a27b8860  mbs2/x86_64/rpm-sign-4.11.1-14.1.mbs2.x86_64.rpm 
 fea4413468a10cb54189b917e134846d  mbs2/SRPMS/rpm-4.11.1-14.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU/ZVBmqjQ0CJFipgRAlt7AKCM3ghEr1C7lL4icSOqcWRFrQOdpQCgmJfx
RVZ8N6gSORWwG1rSn8FLlkg=
=g1pf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CvwV
-----END PGP SIGNATURE-----