It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-13T17:00:00

Updated: 2024-08-05T16:04:11.858Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7500

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-13T17:29:00.357

Modified: 2019-10-09T23:29:39.187

Link: CVE-2017-7500

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-03T00:00:00Z

Links: CVE-2017-7500 - Bugzilla