ID CVE-2018-10897
Summary A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path traversal. If reposync is running with heightened privileges on a targeted system, this flaw could potentially result in system compromise via the overwriting of critical system files. Version 1.1.31 and older are believed to be affected.
References
Vulnerable Configurations
  • cpe:2.3:a:rpm:yum-utils:-:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:-:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.25:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.25:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.26:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.26:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.27:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.27:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.29:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.29:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:rpm:yum-utils:1.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:rpm:yum-utils:1.1.31:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 13-02-2023 - 04:51)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1600221
    title CVE-2018-10897 yum-utils: reposync: improper path validation may lead to directory traversal
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment yum-NetworkManager-dispatcher is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284001
          • comment yum-NetworkManager-dispatcher is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284002
        • AND
          • comment yum-plugin-aliases is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284003
          • comment yum-plugin-aliases is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284004
        • AND
          • comment yum-plugin-auto-update-debug-info is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284005
          • comment yum-plugin-auto-update-debug-info is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284006
        • AND
          • comment yum-plugin-changelog is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284007
          • comment yum-plugin-changelog is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284008
        • AND
          • comment yum-plugin-fastestmirror is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284009
          • comment yum-plugin-fastestmirror is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284010
        • AND
          • comment yum-plugin-filter-data is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284011
          • comment yum-plugin-filter-data is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284012
        • AND
          • comment yum-plugin-fs-snapshot is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284013
          • comment yum-plugin-fs-snapshot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284014
        • AND
          • comment yum-plugin-keys is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284015
          • comment yum-plugin-keys is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284016
        • AND
          • comment yum-plugin-list-data is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284017
          • comment yum-plugin-list-data is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284018
        • AND
          • comment yum-plugin-local is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284019
          • comment yum-plugin-local is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284020
        • AND
          • comment yum-plugin-merge-conf is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284021
          • comment yum-plugin-merge-conf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284022
        • AND
          • comment yum-plugin-ovl is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284023
          • comment yum-plugin-ovl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284024
        • AND
          • comment yum-plugin-post-transaction-actions is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284025
          • comment yum-plugin-post-transaction-actions is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284026
        • AND
          • comment yum-plugin-priorities is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284027
          • comment yum-plugin-priorities is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284028
        • AND
          • comment yum-plugin-protectbase is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284029
          • comment yum-plugin-protectbase is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284030
        • AND
          • comment yum-plugin-ps is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284031
          • comment yum-plugin-ps is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284032
        • AND
          • comment yum-plugin-remove-with-leaves is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284033
          • comment yum-plugin-remove-with-leaves is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284034
        • AND
          • comment yum-plugin-rpm-warm-cache is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284035
          • comment yum-plugin-rpm-warm-cache is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284036
        • AND
          • comment yum-plugin-security is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284037
          • comment yum-plugin-security is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284038
        • AND
          • comment yum-plugin-show-leaves is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284039
          • comment yum-plugin-show-leaves is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284040
        • AND
          • comment yum-plugin-tmprepo is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284041
          • comment yum-plugin-tmprepo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284042
        • AND
          • comment yum-plugin-tsflags is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284043
          • comment yum-plugin-tsflags is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284044
        • AND
          • comment yum-plugin-upgrade-helper is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284045
          • comment yum-plugin-upgrade-helper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284046
        • AND
          • comment yum-plugin-verify is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284047
          • comment yum-plugin-verify is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284048
        • AND
          • comment yum-plugin-versionlock is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284049
          • comment yum-plugin-versionlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284050
        • AND
          • comment yum-updateonboot is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284051
          • comment yum-updateonboot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284052
        • AND
          • comment yum-utils is earlier than 0:1.1.30-42.el6_10
            oval oval:com.redhat.rhsa:tst:20182284053
          • comment yum-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284054
    rhsa
    id RHSA-2018:2284
    released 2018-07-30
    severity Important
    title RHSA-2018:2284: yum-utils security update (Important)
  • bugzilla
    id 1600221
    title CVE-2018-10897 yum-utils: reposync: improper path validation may lead to directory traversal
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment yum-NetworkManager-dispatcher is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285001
          • comment yum-NetworkManager-dispatcher is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284002
        • AND
          • comment yum-plugin-aliases is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285003
          • comment yum-plugin-aliases is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284004
        • AND
          • comment yum-plugin-auto-update-debug-info is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285005
          • comment yum-plugin-auto-update-debug-info is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284006
        • AND
          • comment yum-plugin-changelog is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285007
          • comment yum-plugin-changelog is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284008
        • AND
          • comment yum-plugin-copr is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285009
          • comment yum-plugin-copr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182285010
        • AND
          • comment yum-plugin-fastestmirror is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285011
          • comment yum-plugin-fastestmirror is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284010
        • AND
          • comment yum-plugin-filter-data is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285013
          • comment yum-plugin-filter-data is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284012
        • AND
          • comment yum-plugin-fs-snapshot is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285015
          • comment yum-plugin-fs-snapshot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284014
        • AND
          • comment yum-plugin-keys is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285017
          • comment yum-plugin-keys is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284016
        • AND
          • comment yum-plugin-list-data is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285019
          • comment yum-plugin-list-data is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284018
        • AND
          • comment yum-plugin-local is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285021
          • comment yum-plugin-local is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284020
        • AND
          • comment yum-plugin-merge-conf is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285023
          • comment yum-plugin-merge-conf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284022
        • AND
          • comment yum-plugin-ovl is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285025
          • comment yum-plugin-ovl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284024
        • AND
          • comment yum-plugin-post-transaction-actions is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285027
          • comment yum-plugin-post-transaction-actions is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284026
        • AND
          • comment yum-plugin-pre-transaction-actions is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285029
          • comment yum-plugin-pre-transaction-actions is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182285030
        • AND
          • comment yum-plugin-priorities is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285031
          • comment yum-plugin-priorities is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284028
        • AND
          • comment yum-plugin-protectbase is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285033
          • comment yum-plugin-protectbase is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284030
        • AND
          • comment yum-plugin-ps is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285035
          • comment yum-plugin-ps is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284032
        • AND
          • comment yum-plugin-remove-with-leaves is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285037
          • comment yum-plugin-remove-with-leaves is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284034
        • AND
          • comment yum-plugin-rpm-warm-cache is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285039
          • comment yum-plugin-rpm-warm-cache is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284036
        • AND
          • comment yum-plugin-show-leaves is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285041
          • comment yum-plugin-show-leaves is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284040
        • AND
          • comment yum-plugin-tmprepo is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285043
          • comment yum-plugin-tmprepo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284042
        • AND
          • comment yum-plugin-tsflags is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285045
          • comment yum-plugin-tsflags is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284044
        • AND
          • comment yum-plugin-upgrade-helper is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285047
          • comment yum-plugin-upgrade-helper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284046
        • AND
          • comment yum-plugin-verify is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285049
          • comment yum-plugin-verify is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284048
        • AND
          • comment yum-plugin-versionlock is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285051
          • comment yum-plugin-versionlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284050
        • AND
          • comment yum-updateonboot is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285053
          • comment yum-updateonboot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284052
        • AND
          • comment yum-utils is earlier than 0:1.1.31-46.el7_5
            oval oval:com.redhat.rhsa:tst:20182285055
          • comment yum-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182284054
    rhsa
    id RHSA-2018:2285
    released 2018-07-30
    severity Important
    title RHSA-2018:2285: yum-utils security update (Important)
  • rhsa
    id RHSA-2018:2626
rpms
  • yum-NetworkManager-dispatcher-0:1.1.30-42.el6_10
  • yum-plugin-aliases-0:1.1.30-42.el6_10
  • yum-plugin-auto-update-debug-info-0:1.1.30-42.el6_10
  • yum-plugin-changelog-0:1.1.30-42.el6_10
  • yum-plugin-fastestmirror-0:1.1.30-42.el6_10
  • yum-plugin-filter-data-0:1.1.30-42.el6_10
  • yum-plugin-fs-snapshot-0:1.1.30-42.el6_10
  • yum-plugin-keys-0:1.1.30-42.el6_10
  • yum-plugin-list-data-0:1.1.30-42.el6_10
  • yum-plugin-local-0:1.1.30-42.el6_10
  • yum-plugin-merge-conf-0:1.1.30-42.el6_10
  • yum-plugin-ovl-0:1.1.30-42.el6_10
  • yum-plugin-post-transaction-actions-0:1.1.30-42.el6_10
  • yum-plugin-priorities-0:1.1.30-42.el6_10
  • yum-plugin-protectbase-0:1.1.30-42.el6_10
  • yum-plugin-ps-0:1.1.30-42.el6_10
  • yum-plugin-remove-with-leaves-0:1.1.30-42.el6_10
  • yum-plugin-rpm-warm-cache-0:1.1.30-42.el6_10
  • yum-plugin-security-0:1.1.30-42.el6_10
  • yum-plugin-show-leaves-0:1.1.30-42.el6_10
  • yum-plugin-tmprepo-0:1.1.30-42.el6_10
  • yum-plugin-tsflags-0:1.1.30-42.el6_10
  • yum-plugin-upgrade-helper-0:1.1.30-42.el6_10
  • yum-plugin-verify-0:1.1.30-42.el6_10
  • yum-plugin-versionlock-0:1.1.30-42.el6_10
  • yum-updateonboot-0:1.1.30-42.el6_10
  • yum-utils-0:1.1.30-42.el6_10
  • yum-NetworkManager-dispatcher-0:1.1.31-46.el7_5
  • yum-plugin-aliases-0:1.1.31-46.el7_5
  • yum-plugin-auto-update-debug-info-0:1.1.31-46.el7_5
  • yum-plugin-changelog-0:1.1.31-46.el7_5
  • yum-plugin-copr-0:1.1.31-46.el7_5
  • yum-plugin-fastestmirror-0:1.1.31-46.el7_5
  • yum-plugin-filter-data-0:1.1.31-46.el7_5
  • yum-plugin-fs-snapshot-0:1.1.31-46.el7_5
  • yum-plugin-keys-0:1.1.31-46.el7_5
  • yum-plugin-list-data-0:1.1.31-46.el7_5
  • yum-plugin-local-0:1.1.31-46.el7_5
  • yum-plugin-merge-conf-0:1.1.31-46.el7_5
  • yum-plugin-ovl-0:1.1.31-46.el7_5
  • yum-plugin-post-transaction-actions-0:1.1.31-46.el7_5
  • yum-plugin-pre-transaction-actions-0:1.1.31-46.el7_5
  • yum-plugin-priorities-0:1.1.31-46.el7_5
  • yum-plugin-protectbase-0:1.1.31-46.el7_5
  • yum-plugin-ps-0:1.1.31-46.el7_5
  • yum-plugin-remove-with-leaves-0:1.1.31-46.el7_5
  • yum-plugin-rpm-warm-cache-0:1.1.31-46.el7_5
  • yum-plugin-show-leaves-0:1.1.31-46.el7_5
  • yum-plugin-tmprepo-0:1.1.31-46.el7_5
  • yum-plugin-tsflags-0:1.1.31-46.el7_5
  • yum-plugin-upgrade-helper-0:1.1.31-46.el7_5
  • yum-plugin-verify-0:1.1.31-46.el7_5
  • yum-plugin-versionlock-0:1.1.31-46.el7_5
  • yum-updateonboot-0:1.1.31-46.el7_5
  • yum-utils-0:1.1.31-46.el7_5
  • imgbased-0:1.0.24-1.el7ev
  • python-imgbased-0:1.0.24-1.el7ev
  • redhat-release-virtualization-host-0:4.2-6.0.el7
  • redhat-virtualization-host-image-update-0:4.2-20180828.2.el7_5
  • redhat-virtualization-host-image-update-placeholder-0:4.2-6.0.el7
refmap via4
confirm
sectrack 1041594
Last major update 13-02-2023 - 04:51
Published 01-08-2018 - 17:29
Last modified 13-02-2023 - 04:51
Back to Top