[RHSA-2021:4489-02] Low: rpm security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:45:43 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: rpm security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:4489-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4489
Issue date:        2021-11-09
CVE Names:         CVE-2021-20266 
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: missing length checks in hdrblobInit() (CVE-2021-20266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840142 - python-dateutil from openstack-16-tools-for-rhel-8-x86_64-rpms repo triggers UnicodeWarning
1927741 - CVE-2021-20266 rpm: missing length checks in hdrblobInit()
1938928 - Backport read-only support for sqlite rpmdb
1996665 - Backport fixes for covscan issues marked as important

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
python3-rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-4.14.3-19.el8.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debugsource-4.14.3-19.el8.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-4.14.3-19.el8.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-4.14.3-19.el8.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debugsource-4.14.3-19.el8.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-4.14.3-19.el8.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debugsource-4.14.3-19.el8.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rpm-4.14.3-19.el8.src.rpm

aarch64:
python3-rpm-4.14.3-19.el8.aarch64.rpm
python3-rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-4.14.3-19.el8.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debugsource-4.14.3-19.el8.aarch64.rpm
rpm-devel-4.14.3-19.el8.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-libs-4.14.3-19.el8.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-sign-4.14.3-19.el8.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.aarch64.rpm

noarch:
rpm-apidocs-4.14.3-19.el8.noarch.rpm
rpm-cron-4.14.3-19.el8.noarch.rpm

ppc64le:
python3-rpm-4.14.3-19.el8.ppc64le.rpm
python3-rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-4.14.3-19.el8.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8.ppc64le.rpm
rpm-devel-4.14.3-19.el8.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-libs-4.14.3-19.el8.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-sign-4.14.3-19.el8.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8.ppc64le.rpm

s390x:
python3-rpm-4.14.3-19.el8.s390x.rpm
python3-rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-4.14.3-19.el8.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-libs-4.14.3-19.el8.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debugsource-4.14.3-19.el8.s390x.rpm
rpm-devel-4.14.3-19.el8.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-libs-4.14.3-19.el8.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-sign-4.14.3-19.el8.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8.s390x.rpm

x86_64:
python3-rpm-4.14.3-19.el8.x86_64.rpm
python3-rpm-debuginfo-4.14.3-19.el8.i686.rpm
python3-rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-4.14.3-19.el8.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8.i686.rpm
rpm-build-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-4.14.3-19.el8.i686.rpm
rpm-build-libs-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.i686.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8.i686.rpm
rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debugsource-4.14.3-19.el8.i686.rpm
rpm-debugsource-4.14.3-19.el8.x86_64.rpm
rpm-devel-4.14.3-19.el8.i686.rpm
rpm-devel-4.14.3-19.el8.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.i686.rpm
rpm-devel-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-libs-4.14.3-19.el8.i686.rpm
rpm-libs-4.14.3-19.el8.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.i686.rpm
rpm-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-sign-4.14.3-19.el8.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.i686.rpm
rpm-sign-debuginfo-4.14.3-19.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20266
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0Jrc
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list