From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200611-08.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200611-08.xml (limited to 'metadata/glsa/glsa-200611-08.xml') diff --git a/metadata/glsa/glsa-200611-08.xml b/metadata/glsa/glsa-200611-08.xml new file mode 100644 index 000000000000..0e059de926e2 --- /dev/null +++ b/metadata/glsa/glsa-200611-08.xml @@ -0,0 +1,66 @@ + + + + RPM: Buffer overflow + + RPM is vulnerable to a buffer overflow and possibly the execution of + arbitrary code when opening specially crafted packages. + + rpm + 2006-11-13 + 2006-11-13: 01 + 154218 + remote + + + 4.4.6-r3 + 4.4.6-r3 + + + +

+ The Red Hat Package Manager (RPM) is a command line driven package + management system capable of installing, uninstalling, verifying, + querying, and updating computer software packages. +

+
+ +

+ Vladimir Mosgalin has reported that when processing certain packages, + RPM incorrectly allocates memory for the packages, possibly causing a + heap-based buffer overflow. +

+
+ +

+ An attacker could entice a user to open a specially crafted RPM package + and execute code with the privileges of that user if certain locales + are set. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All RPM users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.4.6-r3" +
+ + CVE-2006-5466 + + + falco + + + shellsage + + + falco + +
-- cgit v1.2.3