Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Thu, 3 Jan 2013 12:30:42 -0500 (EST)
From: Jan Lieskovsky <jlieskov@...hat.com>
To: oss-security@...ts.openwall.com
Cc: "Steven M. Christey" <coley@...us.mitre.org>,
        Panu Matilainen <pmatilai@...hat.com>
Subject: CVE Request -- rpm (X >= 4.10 and X < 3d74c43 commit): Signature
 checking function returned success on (possibly malicious ) rpm packages

Hello Kurt, Steve, vendors,

  RPM upstream has corrected the following security issue:
  [1] https://bugzilla.novell.com/show_bug.cgi?id=796375
  Relevant upstream patch:
  [2] http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43

Affected rpm versions include rpm >= 4.10.0 [3] and < than [2] commit.

An attacker could use this flaw to create a syntactically valid rpm
package, that could bypass the signature check.

Could you allocate a CVE id for this?

Thank you && Regards, Jan.
--
Jan iankko Lieskovsky / Red Hat Security Response Team

[3] http://rpm.org/wiki/Releases/4.10.0

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.