[RHSA-2022:0634-01] Moderate: rpm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 22 22:13:51 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rpm security update
Advisory ID:       RHSA-2022:0634-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0634
Issue date:        2022-02-22
CVE Names:         CVE-2021-3521 
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: RPM does not require subkeys to have a valid binding signature
(CVE-2021-3521)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941098 - CVE-2021-3521 rpm: RPM does not require subkeys to have a valid binding signature

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
python3-rpm-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-build-4.14.2-40.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-40.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-40.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-build-4.14.2-40.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-debugsource-4.14.2-40.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-build-4.14.2-40.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-40.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
rpm-4.14.2-40.el8_2.src.rpm

aarch64:
python3-rpm-4.14.2-40.el8_2.aarch64.rpm
python3-rpm-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-4.14.2-40.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-build-libs-4.14.2-40.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-40.el8_2.aarch64.rpm
rpm-devel-4.14.2-40.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-libs-4.14.2-40.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-ima-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-prioreset-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-selinux-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-syslog-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.2-40.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.aarch64.rpm
rpm-sign-4.14.2-40.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.aarch64.rpm

noarch:
rpm-apidocs-4.14.2-40.el8_2.noarch.rpm
rpm-cron-4.14.2-40.el8_2.noarch.rpm

ppc64le:
python3-rpm-4.14.2-40.el8_2.ppc64le.rpm
python3-rpm-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-libs-4.14.2-40.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-40.el8_2.ppc64le.rpm
rpm-devel-4.14.2-40.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-libs-4.14.2-40.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-ima-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-prioreset-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-selinux-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-syslog-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.2-40.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.ppc64le.rpm
rpm-sign-4.14.2-40.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.ppc64le.rpm

s390x:
python3-rpm-4.14.2-40.el8_2.s390x.rpm
python3-rpm-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-4.14.2-40.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-build-libs-4.14.2-40.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-debugsource-4.14.2-40.el8_2.s390x.rpm
rpm-devel-4.14.2-40.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-libs-4.14.2-40.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-ima-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-prioreset-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-selinux-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-syslog-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.2-40.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.s390x.rpm
rpm-sign-4.14.2-40.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.s390x.rpm

x86_64:
python3-rpm-4.14.2-40.el8_2.x86_64.rpm
python3-rpm-debuginfo-4.14.2-40.el8_2.i686.rpm
python3-rpm-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-4.14.2-40.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-build-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-build-libs-4.14.2-40.el8_2.i686.rpm
rpm-build-libs-4.14.2-40.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-build-libs-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-40.el8_2.i686.rpm
rpm-debugsource-4.14.2-40.el8_2.x86_64.rpm
rpm-devel-4.14.2-40.el8_2.i686.rpm
rpm-devel-4.14.2-40.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-devel-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-libs-4.14.2-40.el8_2.i686.rpm
rpm-libs-4.14.2-40.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-libs-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-ima-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-plugin-ima-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-prioreset-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-selinux-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-syslog-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.2-40.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-40.el8_2.x86_64.rpm
rpm-sign-4.14.2-40.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.i686.rpm
rpm-sign-debuginfo-4.14.2-40.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3521
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6wfV
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list