- Issued:
- 2021-11-23
- Updated:
- 2021-11-23
RHSA-2021:4771 - Security Advisory
Synopsis
Moderate: rpm security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for rpm is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Security Fix(es):
- rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against the RPM library must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server - AUS 7.6 x86_64
- Red Hat Enterprise Linux Server - TUS 7.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
Fixes
- BZ - 1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package
CVEs
Red Hat Enterprise Linux Server - AUS 7.6
SRPM | |
---|---|
rpm-4.11.3-35.el7_6.2.src.rpm | SHA-256: 06e1e5ec913f61c21633c3210988f76b7bb0f47a679ef3c3c1b0644002414e2b |
x86_64 | |
rpm-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 2654be72d0679bca7da3f1de400a59592eea950bd8c3642e17ef0ae684661961 |
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: 501f05a3f3f0df2bf8516efca9fbf62711f5cf6937686055c30564d7afc7a2cb |
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8ba1a888e77cfbe8053c6030438a6d97f49d129fe4b95da45f5d1317e490309f |
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 6f35431d65ac73cb597cb6a1de3e08226e2ea66b7505e24c789923c99b6376ba |
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: d0f9784ca021a96dd6fc37a8fdb400375a0bbdf47b4e149e79e25f0bbeb7c43a |
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: e52e743453a6cb6a89a22ea9f8b26c72c7b69d05c65b3fc5bc9aac8f01a9a310 |
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 4f548b57551340512e8f54bb6e630605f21f7c2f22e32eec0fc580407b13c72b |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-devel-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 88451553ce538bc8b048b77a41ef619db6916c81d9d694417e49bf4b3ec987c7 |
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 6a874c592a5c1f84aa66ac0e9f4fda9c9c952031b6a8da410bd4753face2081d |
rpm-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: eecb8509db53b7a944b53ffa293fe56307574a04858f063be06e1845d78de9d1 |
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 4cefb3fbc76b2cbe9bc49bf914d53888a530b7746a69d089fb7fdbabd84c4155 |
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8566139d18d24358f51991aed79579ec39fd6c8eb73c8c613df12a4ee351d7ec |
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 502211e3d37b19f108818e45626aceb91cee8b913d9487705504d6147c316f81 |
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 5dade90ec1fd0b9b43d3d396a67a00af77e3c673c0b99594d664fd5445e0ad40 |
Red Hat Enterprise Linux Server - TUS 7.6
SRPM | |
---|---|
rpm-4.11.3-35.el7_6.2.src.rpm | SHA-256: 06e1e5ec913f61c21633c3210988f76b7bb0f47a679ef3c3c1b0644002414e2b |
x86_64 | |
rpm-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 2654be72d0679bca7da3f1de400a59592eea950bd8c3642e17ef0ae684661961 |
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: 501f05a3f3f0df2bf8516efca9fbf62711f5cf6937686055c30564d7afc7a2cb |
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8ba1a888e77cfbe8053c6030438a6d97f49d129fe4b95da45f5d1317e490309f |
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 6f35431d65ac73cb597cb6a1de3e08226e2ea66b7505e24c789923c99b6376ba |
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: d0f9784ca021a96dd6fc37a8fdb400375a0bbdf47b4e149e79e25f0bbeb7c43a |
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: e52e743453a6cb6a89a22ea9f8b26c72c7b69d05c65b3fc5bc9aac8f01a9a310 |
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 4f548b57551340512e8f54bb6e630605f21f7c2f22e32eec0fc580407b13c72b |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-devel-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 88451553ce538bc8b048b77a41ef619db6916c81d9d694417e49bf4b3ec987c7 |
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 6a874c592a5c1f84aa66ac0e9f4fda9c9c952031b6a8da410bd4753face2081d |
rpm-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: eecb8509db53b7a944b53ffa293fe56307574a04858f063be06e1845d78de9d1 |
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 4cefb3fbc76b2cbe9bc49bf914d53888a530b7746a69d089fb7fdbabd84c4155 |
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8566139d18d24358f51991aed79579ec39fd6c8eb73c8c613df12a4ee351d7ec |
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 502211e3d37b19f108818e45626aceb91cee8b913d9487705504d6147c316f81 |
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 5dade90ec1fd0b9b43d3d396a67a00af77e3c673c0b99594d664fd5445e0ad40 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
rpm-4.11.3-35.el7_6.2.src.rpm | SHA-256: 06e1e5ec913f61c21633c3210988f76b7bb0f47a679ef3c3c1b0644002414e2b |
ppc64le | |
rpm-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: da0de035af721d485dc779099dbfed5efd8065d2929019cd982cba49a771a17d |
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: 501f05a3f3f0df2bf8516efca9fbf62711f5cf6937686055c30564d7afc7a2cb |
rpm-build-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: 0d75fb920f5084cbd92b671f7616d95bf55f0fc99d903664a8dd616277c60fbe |
rpm-build-libs-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: 8aa386bb34ef252df3c8c6fbac52f6145d81a41092574f82c7f28e5e0e37dcd3 |
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: e52e743453a6cb6a89a22ea9f8b26c72c7b69d05c65b3fc5bc9aac8f01a9a310 |
rpm-debuginfo-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: a65d908a1463b7b41cfd068731f321de6146ea8028706cb1f042af21be4dedc8 |
rpm-debuginfo-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: a65d908a1463b7b41cfd068731f321de6146ea8028706cb1f042af21be4dedc8 |
rpm-devel-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: e1db0fd09bf2fff333e6c623f6beb72865e190f2a09474fbc8c00dea5b69e13c |
rpm-libs-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: 39bd26b4b1c320bc82ee3829215197b3bd000a594b45f84cf58835e9372f6551 |
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: c6274bb53d2bbed8170c4a93ba6e6e4d578e6f05b922aaeeb5183d9646a67bde |
rpm-python-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: e7f2b5fbc7da850fd376529bdccae22a079072d573ba7fcff172532877f8d2bf |
rpm-sign-4.11.3-35.el7_6.2.ppc64le.rpm | SHA-256: 71737b2e1671a43d08e77f46bcd6e4329864471cf6b42ae9a0d93349452ea70c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
rpm-4.11.3-35.el7_6.2.src.rpm | SHA-256: 06e1e5ec913f61c21633c3210988f76b7bb0f47a679ef3c3c1b0644002414e2b |
x86_64 | |
rpm-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 2654be72d0679bca7da3f1de400a59592eea950bd8c3642e17ef0ae684661961 |
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: 501f05a3f3f0df2bf8516efca9fbf62711f5cf6937686055c30564d7afc7a2cb |
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8ba1a888e77cfbe8053c6030438a6d97f49d129fe4b95da45f5d1317e490309f |
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 6f35431d65ac73cb597cb6a1de3e08226e2ea66b7505e24c789923c99b6376ba |
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: d0f9784ca021a96dd6fc37a8fdb400375a0bbdf47b4e149e79e25f0bbeb7c43a |
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm | SHA-256: e52e743453a6cb6a89a22ea9f8b26c72c7b69d05c65b3fc5bc9aac8f01a9a310 |
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 4f548b57551340512e8f54bb6e630605f21f7c2f22e32eec0fc580407b13c72b |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 0d0ec0db7d7277ba76d2b1c71a1a7d758f7569d1ff343445a7ce7ae61ea1e524 |
rpm-devel-4.11.3-35.el7_6.2.i686.rpm | SHA-256: 88451553ce538bc8b048b77a41ef619db6916c81d9d694417e49bf4b3ec987c7 |
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 6a874c592a5c1f84aa66ac0e9f4fda9c9c952031b6a8da410bd4753face2081d |
rpm-libs-4.11.3-35.el7_6.2.i686.rpm | SHA-256: eecb8509db53b7a944b53ffa293fe56307574a04858f063be06e1845d78de9d1 |
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 4cefb3fbc76b2cbe9bc49bf914d53888a530b7746a69d089fb7fdbabd84c4155 |
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 8566139d18d24358f51991aed79579ec39fd6c8eb73c8c613df12a4ee351d7ec |
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 502211e3d37b19f108818e45626aceb91cee8b913d9487705504d6147c316f81 |
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm | SHA-256: 5dade90ec1fd0b9b43d3d396a67a00af77e3c673c0b99594d664fd5445e0ad40 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.