Lucene search

K
ubuntuUbuntuUSN-1695-1
HistoryJan 17, 2013 - 12:00 a.m.

RPM vulnerabilities

2013-01-1700:00:00
ubuntu.com
30

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.058 Low

EPSS

Percentile

93.2%

Releases

  • Ubuntu 12.04
  • Ubuntu 11.10
  • Ubuntu 10.04

Packages

  • rpm - package manager for RPM

Details

It was discovered that RPM incorrectly handled certain package headers. If
a user or automated system were tricked into installing a specially crafted
RPM package, an attacker could cause RPM to crash, resulting in a denial of
service, or possibly execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchrpm< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpm-dbg< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpm-dev< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpm2< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpmbuild2< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpmio2< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibrpmsign0< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchpython-rpm< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchrpm-common< 4.9.1.1-1ubuntu0.1UNKNOWN
Ubuntu12.04noarchrpm2cpio< 4.9.1.1-1ubuntu0.1UNKNOWN
Rows per page:
1-10 of 291

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.058 Low

EPSS

Percentile

93.2%