Red Hat 8887 Published by

A rpm security update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:4785-02: Moderate: rpm security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpm security update
Advisory ID: RHSA-2021:4785-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4785
Issue date: 2021-11-23
CVE Names: CVE-2021-20271
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rpm-4.11.3-48.el7_9.src.rpm

x86_64:
rpm-4.11.3-48.el7_9.x86_64.rpm
rpm-build-4.11.3-48.el7_9.x86_64.rpm
rpm-build-libs-4.11.3-48.el7_9.i686.rpm
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-libs-4.11.3-48.el7_9.i686.rpm
rpm-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-python-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm
rpm-cron-4.11.3-48.el7_9.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-devel-4.11.3-48.el7_9.i686.rpm
rpm-devel-4.11.3-48.el7_9.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm
rpm-sign-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rpm-4.11.3-48.el7_9.src.rpm

x86_64:
rpm-4.11.3-48.el7_9.x86_64.rpm
rpm-build-4.11.3-48.el7_9.x86_64.rpm
rpm-build-libs-4.11.3-48.el7_9.i686.rpm
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-libs-4.11.3-48.el7_9.i686.rpm
rpm-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-python-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm
rpm-cron-4.11.3-48.el7_9.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-devel-4.11.3-48.el7_9.i686.rpm
rpm-devel-4.11.3-48.el7_9.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm
rpm-sign-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rpm-4.11.3-48.el7_9.src.rpm

ppc64:
rpm-4.11.3-48.el7_9.ppc64.rpm
rpm-build-4.11.3-48.el7_9.ppc64.rpm
rpm-build-libs-4.11.3-48.el7_9.ppc.rpm
rpm-build-libs-4.11.3-48.el7_9.ppc64.rpm
rpm-debuginfo-4.11.3-48.el7_9.ppc.rpm
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm
rpm-devel-4.11.3-48.el7_9.ppc.rpm
rpm-devel-4.11.3-48.el7_9.ppc64.rpm
rpm-libs-4.11.3-48.el7_9.ppc.rpm
rpm-libs-4.11.3-48.el7_9.ppc64.rpm
rpm-python-4.11.3-48.el7_9.ppc64.rpm
rpm-sign-4.11.3-48.el7_9.ppc64.rpm

ppc64le:
rpm-4.11.3-48.el7_9.ppc64le.rpm
rpm-build-4.11.3-48.el7_9.ppc64le.rpm
rpm-build-libs-4.11.3-48.el7_9.ppc64le.rpm
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm
rpm-devel-4.11.3-48.el7_9.ppc64le.rpm
rpm-libs-4.11.3-48.el7_9.ppc64le.rpm
rpm-python-4.11.3-48.el7_9.ppc64le.rpm
rpm-sign-4.11.3-48.el7_9.ppc64le.rpm

s390x:
rpm-4.11.3-48.el7_9.s390x.rpm
rpm-build-4.11.3-48.el7_9.s390x.rpm
rpm-build-libs-4.11.3-48.el7_9.s390.rpm
rpm-build-libs-4.11.3-48.el7_9.s390x.rpm
rpm-debuginfo-4.11.3-48.el7_9.s390.rpm
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm
rpm-devel-4.11.3-48.el7_9.s390.rpm
rpm-devel-4.11.3-48.el7_9.s390x.rpm
rpm-libs-4.11.3-48.el7_9.s390.rpm
rpm-libs-4.11.3-48.el7_9.s390x.rpm
rpm-python-4.11.3-48.el7_9.s390x.rpm
rpm-sign-4.11.3-48.el7_9.s390x.rpm

x86_64:
rpm-4.11.3-48.el7_9.x86_64.rpm
rpm-build-4.11.3-48.el7_9.x86_64.rpm
rpm-build-libs-4.11.3-48.el7_9.i686.rpm
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-devel-4.11.3-48.el7_9.i686.rpm
rpm-devel-4.11.3-48.el7_9.x86_64.rpm
rpm-libs-4.11.3-48.el7_9.i686.rpm
rpm-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-python-4.11.3-48.el7_9.x86_64.rpm
rpm-sign-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm
rpm-cron-4.11.3-48.el7_9.noarch.rpm

ppc64:
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64.rpm

ppc64le:
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64le.rpm

s390x:
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.s390x.rpm

x86_64:
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rpm-4.11.3-48.el7_9.src.rpm

x86_64:
rpm-4.11.3-48.el7_9.x86_64.rpm
rpm-build-4.11.3-48.el7_9.x86_64.rpm
rpm-build-libs-4.11.3-48.el7_9.i686.rpm
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-devel-4.11.3-48.el7_9.i686.rpm
rpm-devel-4.11.3-48.el7_9.x86_64.rpm
rpm-libs-4.11.3-48.el7_9.i686.rpm
rpm-libs-4.11.3-48.el7_9.x86_64.rpm
rpm-python-4.11.3-48.el7_9.x86_64.rpm
rpm-sign-4.11.3-48.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm
rpm-cron-4.11.3-48.el7_9.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-20271
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.