Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4975 - Security Advisory
Issued:
2021-12-07
Updated:
2021-12-07

RHSA-2021:4975 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rpm security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rpm is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.

Security Fix(es):

  • rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

CVEs

  • CVE-2021-20271

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
rpm-4.11.3-40.el7_7.1.src.rpm SHA-256: 67e4a8a69b68624f48fa557011db0ab1851cc2b8063b5f31ac1c521e64615409
x86_64
rpm-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: d3244b035aa1bd5dd74897658eb811b0dff50ff20d45ed4205c13e7e53ece738
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 53ebef521da549f3a42490b566bf59f6d96c248bb2062d243cbb195fd57e2ac5
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 4fb1c8b2131cc0f5212c17281597127784b615cccd40459dec672bc63fece1cd
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 1a4fd955697c3f239e7d0fd3724558e2c0340fe092fea6297670d11718fd2883
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: ba031167b6f957a5849fecdaa11627f6268fd73f9a9c39c65918f639a451c76a
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 6dc5993f69026c3eb629e7ebe38c61e209d061a6cbaee11f8c57c4d397324caf
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm SHA-256: 621b202602dc85e9a56a77317d79021947224752e4f60ef5e66165e238625771
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-devel-4.11.3-40.el7_7.1.i686.rpm SHA-256: bd36112849f61ddd6d223e060d810943b7506ef2994436cc65d107f5c67701d4
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 0acc0f097e8bf1f2e2ed22a1395ecf235dff53d69a78f685104164cb1babc981
rpm-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 61394b016af5e514ff9a5650b2d5743b5d031f1da33c36a579ed7b4609b3fa14
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 01c6ff1d5696109e4355cc16f7fcdb6608bab22ac8fd471f887b09e2bb380ebb
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 694dd7bba844a19a64f33ca6b5de3d97ef2f1b365e21f6f55195c1a6e1b59a19
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 762c862e5b99a8388eb3e710d433aadda562a19b1f89304d5c806bf3583c43b2
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 6719aba5cbc9f1580453f0c812e8bb4ee9bbb810b98a4d4cc0a173413e263adc

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
rpm-4.11.3-40.el7_7.1.src.rpm SHA-256: 67e4a8a69b68624f48fa557011db0ab1851cc2b8063b5f31ac1c521e64615409
x86_64
rpm-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: d3244b035aa1bd5dd74897658eb811b0dff50ff20d45ed4205c13e7e53ece738
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 53ebef521da549f3a42490b566bf59f6d96c248bb2062d243cbb195fd57e2ac5
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 4fb1c8b2131cc0f5212c17281597127784b615cccd40459dec672bc63fece1cd
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 1a4fd955697c3f239e7d0fd3724558e2c0340fe092fea6297670d11718fd2883
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: ba031167b6f957a5849fecdaa11627f6268fd73f9a9c39c65918f639a451c76a
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 6dc5993f69026c3eb629e7ebe38c61e209d061a6cbaee11f8c57c4d397324caf
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm SHA-256: 621b202602dc85e9a56a77317d79021947224752e4f60ef5e66165e238625771
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-devel-4.11.3-40.el7_7.1.i686.rpm SHA-256: bd36112849f61ddd6d223e060d810943b7506ef2994436cc65d107f5c67701d4
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 0acc0f097e8bf1f2e2ed22a1395ecf235dff53d69a78f685104164cb1babc981
rpm-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 61394b016af5e514ff9a5650b2d5743b5d031f1da33c36a579ed7b4609b3fa14
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 01c6ff1d5696109e4355cc16f7fcdb6608bab22ac8fd471f887b09e2bb380ebb
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 694dd7bba844a19a64f33ca6b5de3d97ef2f1b365e21f6f55195c1a6e1b59a19
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 762c862e5b99a8388eb3e710d433aadda562a19b1f89304d5c806bf3583c43b2
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 6719aba5cbc9f1580453f0c812e8bb4ee9bbb810b98a4d4cc0a173413e263adc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
rpm-4.11.3-40.el7_7.1.src.rpm SHA-256: 67e4a8a69b68624f48fa557011db0ab1851cc2b8063b5f31ac1c521e64615409
ppc64le
rpm-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: ca7ade775e4b13312e3ee2d42f32e04fee89da400da8cd89f4fe44295f1fd8e3
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 53ebef521da549f3a42490b566bf59f6d96c248bb2062d243cbb195fd57e2ac5
rpm-build-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 6b0ee9d869d68e2808b8656953db7b22b91db1585f6c0b61e1f36704d7670fb2
rpm-build-libs-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 1714fd1af5d6dfb8a42ac5781750e110acb5c1ca4951548410d65d056bc7ee08
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 6dc5993f69026c3eb629e7ebe38c61e209d061a6cbaee11f8c57c4d397324caf
rpm-debuginfo-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 26f8630a50bde581bdde01a34071b0c2d540ee98e16da9898bbefbc665028068
rpm-debuginfo-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 26f8630a50bde581bdde01a34071b0c2d540ee98e16da9898bbefbc665028068
rpm-devel-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 6f25db02a8641ee92381a9c02f0172218fd5627bef0396eb45fb08e289ea5cd8
rpm-libs-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: c0bb07a3caf3dc7ce14dca15fc3f402a9ff62c6168be82a48aaa12e41c3e5a0b
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 4c76bba69fa5738c9c1abef77fd7a571d1f909dd6078e1fa6889aa43a1c9b8ee
rpm-python-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 5fab9fbdd6533bd649d49b164ffeead2a10e2ad9904af12a83e730ad106f73df
rpm-sign-4.11.3-40.el7_7.1.ppc64le.rpm SHA-256: 14c2dbb104688bd869076d83dbe16f6a28ccbe3ff0b29c7b6649c7eacc2d5769

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
rpm-4.11.3-40.el7_7.1.src.rpm SHA-256: 67e4a8a69b68624f48fa557011db0ab1851cc2b8063b5f31ac1c521e64615409
x86_64
rpm-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: d3244b035aa1bd5dd74897658eb811b0dff50ff20d45ed4205c13e7e53ece738
rpm-apidocs-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 53ebef521da549f3a42490b566bf59f6d96c248bb2062d243cbb195fd57e2ac5
rpm-build-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 4fb1c8b2131cc0f5212c17281597127784b615cccd40459dec672bc63fece1cd
rpm-build-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 1a4fd955697c3f239e7d0fd3724558e2c0340fe092fea6297670d11718fd2883
rpm-build-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: ba031167b6f957a5849fecdaa11627f6268fd73f9a9c39c65918f639a451c76a
rpm-cron-4.11.3-40.el7_7.1.noarch.rpm SHA-256: 6dc5993f69026c3eb629e7ebe38c61e209d061a6cbaee11f8c57c4d397324caf
rpm-debuginfo-4.11.3-40.el7_7.1.i686.rpm SHA-256: 621b202602dc85e9a56a77317d79021947224752e4f60ef5e66165e238625771
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-debuginfo-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: b96626fa7b1f0639da6f6fc0a3c2b21b5ff9a30af14dcfdc207c7668f759092d
rpm-devel-4.11.3-40.el7_7.1.i686.rpm SHA-256: bd36112849f61ddd6d223e060d810943b7506ef2994436cc65d107f5c67701d4
rpm-devel-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 0acc0f097e8bf1f2e2ed22a1395ecf235dff53d69a78f685104164cb1babc981
rpm-libs-4.11.3-40.el7_7.1.i686.rpm SHA-256: 61394b016af5e514ff9a5650b2d5743b5d031f1da33c36a579ed7b4609b3fa14
rpm-libs-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 01c6ff1d5696109e4355cc16f7fcdb6608bab22ac8fd471f887b09e2bb380ebb
rpm-plugin-systemd-inhibit-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 694dd7bba844a19a64f33ca6b5de3d97ef2f1b365e21f6f55195c1a6e1b59a19
rpm-python-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 762c862e5b99a8388eb3e710d433aadda562a19b1f89304d5c806bf3583c43b2
rpm-sign-4.11.3-40.el7_7.1.x86_64.rpm SHA-256: 6719aba5cbc9f1580453f0c812e8bb4ee9bbb810b98a4d4cc0a173413e263adc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility