openEuler update for rpm



Published: 2022-09-08

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU79522

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35937

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local privileged user to escalate privileges on the system.

The vulnerability exist due to race condition. A local privileged user can bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501, potentially gaining root privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

rpm-help: before 4.15.1-28

python3-rpm: before 4.15.1-28

rpm-build: before 4.15.1-28

rpm-libs: before 4.15.1-28

rpm-debuginfo: before 4.15.1-28

rpm-debugsource: before 4.15.1-28

rpm-plugin-systemd-inhibit: before 4.15.1-28

python2-rpm: before 4.15.1-28

rpm-devel: before 4.15.1-28

rpm: before 4.15.1-28

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1897


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Link following

EUVDB-ID: #VU79523

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35939

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local privileged user to escalate privileges on the system.

The vulnerability exist due to fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created. A local privileged user who owns another ancestor directory could potentially use this flaw to gain root privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

rpm-help: before 4.15.1-28

python3-rpm: before 4.15.1-28

rpm-build: before 4.15.1-28

rpm-libs: before 4.15.1-28

rpm-debuginfo: before 4.15.1-28

rpm-debugsource: before 4.15.1-28

rpm-plugin-systemd-inhibit: before 4.15.1-28

python2-rpm: before 4.15.1-28

rpm-devel: before 4.15.1-28

rpm: before 4.15.1-28

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1897


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Link following

EUVDB-ID: #VU79521

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35938

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local privileged user to escalate privileges on the system.

The vulnerability occurs when rpm sets the desired permissions and credentials after installing a file. A local privileged user can use this flaw to exchange the original file with a symbolic link to a security-critical file and escalate their privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

rpm-help: before 4.15.1-28

python3-rpm: before 4.15.1-28

rpm-build: before 4.15.1-28

rpm-libs: before 4.15.1-28

rpm-debuginfo: before 4.15.1-28

rpm-debugsource: before 4.15.1-28

rpm-plugin-systemd-inhibit: before 4.15.1-28

python2-rpm: before 4.15.1-28

rpm-devel: before 4.15.1-28

rpm: before 4.15.1-28

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1897


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Link following

EUVDB-ID: #VU31245

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7500

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

rpm-help: before 4.15.1-28

python3-rpm: before 4.15.1-28

rpm-build: before 4.15.1-28

rpm-libs: before 4.15.1-28

rpm-debuginfo: before 4.15.1-28

rpm-debugsource: before 4.15.1-28

rpm-plugin-systemd-inhibit: before 4.15.1-28

python2-rpm: before 4.15.1-28

rpm-devel: before 4.15.1-28

rpm: before 4.15.1-28

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1897


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Link following

EUVDB-ID: #VU31396

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7501

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

rpm-help: before 4.15.1-28

python3-rpm: before 4.15.1-28

rpm-build: before 4.15.1-28

rpm-libs: before 4.15.1-28

rpm-debuginfo: before 4.15.1-28

rpm-debugsource: before 4.15.1-28

rpm-plugin-systemd-inhibit: before 4.15.1-28

python2-rpm: before 4.15.1-28

rpm-devel: before 4.15.1-28

rpm: before 4.15.1-28

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1897


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###