exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0254-03

Red Hat Security Advisory 2022-0254-03
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0254-03 - The RPM Package Manager is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-3521
SHA-256 | da1bfa6d46bd6466de03cbf646bf958121c32d1cd4a28ca17e40cc8d7160b4a6

Red Hat Security Advisory 2022-0254-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpm security update
Advisory ID: RHSA-2022:0254-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0254
Issue date: 2022-01-25
CVE Names: CVE-2021-3521
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: RPM does not require subkeys to have a valid binding signature
(CVE-2021-3521)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941098 - CVE-2021-3521 rpm: RPM does not require subkeys to have a valid binding signature

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
python3-rpm-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-debugsource-4.14.3-14.el8_4.2.aarch64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-debugsource-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-debugsource-4.14.3-14.el8_4.2.s390x.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-debugsource-4.14.3-14.el8_4.2.x86_64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
rpm-4.14.3-14.el8_4.2.src.rpm

aarch64:
python3-rpm-4.14.3-14.el8_4.2.aarch64.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-libs-4.14.3-14.el8_4.2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-debugsource-4.14.3-14.el8_4.2.aarch64.rpm
rpm-devel-4.14.3-14.el8_4.2.aarch64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-libs-4.14.3-14.el8_4.2.aarch64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-ima-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm
rpm-sign-4.14.3-14.el8_4.2.aarch64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.aarch64.rpm

noarch:
rpm-apidocs-4.14.3-14.el8_4.2.noarch.rpm
rpm-cron-4.14.3-14.el8_4.2.noarch.rpm

ppc64le:
python3-rpm-4.14.3-14.el8_4.2.ppc64le.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-libs-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-debugsource-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-devel-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-libs-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-ima-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-sign-4.14.3-14.el8_4.2.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.ppc64le.rpm

s390x:
python3-rpm-4.14.3-14.el8_4.2.s390x.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-libs-4.14.3-14.el8_4.2.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-debugsource-4.14.3-14.el8_4.2.s390x.rpm
rpm-devel-4.14.3-14.el8_4.2.s390x.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-libs-4.14.3-14.el8_4.2.s390x.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-ima-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.s390x.rpm
rpm-sign-4.14.3-14.el8_4.2.s390x.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.s390x.rpm

x86_64:
python3-rpm-4.14.3-14.el8_4.2.x86_64.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.2.i686.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-libs-4.14.3-14.el8_4.2.i686.rpm
rpm-build-libs-4.14.3-14.el8_4.2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-debugsource-4.14.3-14.el8_4.2.i686.rpm
rpm-debugsource-4.14.3-14.el8_4.2.x86_64.rpm
rpm-devel-4.14.3-14.el8_4.2.i686.rpm
rpm-devel-4.14.3-14.el8_4.2.x86_64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-libs-4.14.3-14.el8_4.2.i686.rpm
rpm-libs-4.14.3-14.el8_4.2.x86_64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-ima-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm
rpm-sign-4.14.3-14.el8_4.2.x86_64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.i686.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3521
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JI9G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close