what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2791-01

Red Hat Security Advisory 2021-2791-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2791-01 - The RPM Package Manager is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-20271
SHA-256 | 7bdcd8248de2008bbc533c36de1408b0389f98b8912caba743c77b9600da41fe

Red Hat Security Advisory 2021-2791-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpm security update
Advisory ID: RHSA-2021:2791-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2791
Issue date: 2021-07-20
CVE Names: CVE-2021-20271
====================================================================
1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
python3-rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-4.14.2-38.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-4.14.2-38.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debugsource-4.14.2-38.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-4.14.2-38.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
rpm-4.14.2-38.el8_2.src.rpm

aarch64:
python3-rpm-4.14.2-38.el8_2.aarch64.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-4.14.2-38.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.aarch64.rpm

noarch:
rpm-apidocs-4.14.2-38.el8_2.noarch.rpm
rpm-cron-4.14.2-38.el8_2.noarch.rpm

ppc64le:
python3-rpm-4.14.2-38.el8_2.ppc64le.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.ppc64le.rpm

s390x:
python3-rpm-4.14.2-38.el8_2.s390x.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-4.14.2-38.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debugsource-4.14.2-38.el8_2.s390x.rpm
rpm-devel-4.14.2-38.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-libs-4.14.2-38.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-sign-4.14.2-38.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.s390x.rpm

x86_64:
python3-rpm-4.14.2-38.el8_2.x86_64.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.i686.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-4.14.2-38.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-4.14.2-38.el8_2.i686.rpm
rpm-build-libs-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-38.el8_2.i686.rpm
rpm-debugsource-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-4.14.2-38.el8_2.i686.rpm
rpm-devel-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-4.14.2-38.el8_2.i686.rpm
rpm-libs-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20271
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JFMv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close