[RHSA-2021:4975-02] Moderate: rpm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 7 14:42:31 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rpm security update
Advisory ID:       RHSA-2021:4975-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4975
Issue date:        2021-12-07
CVE Names:         CVE-2021-20271 
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
rpm-4.11.3-40.el7_7.1.src.rpm

x86_64:
rpm-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-devel-4.11.3-40.el7_7.1.i686.rpm
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm
rpm-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
rpm-4.11.3-40.el7_7.1.src.rpm

ppc64le:
rpm-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-build-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-build-libs-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-devel-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-libs-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-python-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-sign-4.11.3-40.el7_7.1.ppc64le.rpm

x86_64:
rpm-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-devel-4.11.3-40.el7_7.1.i686.rpm
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm
rpm-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
rpm-4.11.3-40.el7_7.1.src.rpm

x86_64:
rpm-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-devel-4.11.3-40.el7_7.1.i686.rpm
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm
rpm-libs-4.11.3-40.el7_7.1.i686.rpm
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

noarch:
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm

ppc64le:
rpm-debuginfo-4.11.3-40.el7_7.1.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.ppc64le.rpm

x86_64:
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

noarch:
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20271
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KxAj
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list