Fedora Linux 8568 Published by

A rpm security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: rpm-4.15.1.1-1.fc32.1


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-662680e477
2021-04-07 15:25:36.031687
--------------------------------------------------------------------------------

Name : rpm
Product : Fedora 32
Version : 4.15.1.1
Release : 1.fc32.1
URL :   http://www.rpm.org/
Summary : The RPM package management system
Description :
The RPM Package Manager (RPM) is a powerful command line driven
package management system capable of installing, uninstalling,
verifying, querying, and updating software packages. Each software
package consists of an archive of files along with information about
the package like its version, a description, etc.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2021-3421, CVE-2021-20271 and CVE-2021-20266.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 22 2021 Panu Matilainen - 4.15.1.1-1
- Rebase to 4.15.1.1 (  https://rpm.org/wiki/Releases/4.15.1.1)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1927741 - CVE-2021-20266 rpm: missing length checks in hdrblobInit()
  https://bugzilla.redhat.com/show_bug.cgi?id=1927741
[ 2 ] Bug #1927747 - CVE-2021-3421 rpm: unsigned signature header leads to string injection into an rpm database
  https://bugzilla.redhat.com/show_bug.cgi?id=1927747
[ 3 ] Bug #1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package
  https://bugzilla.redhat.com/show_bug.cgi?id=1934125
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-662680e477' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys