-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5818
                          Security update for rpm
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpm
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20271 CVE-2021-20266 CVE-2021-3421

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223939-1

Comment: CVSS (Max):  5.3 CVE-2021-3421 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rpm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3939-1
Rating:            moderate
References:        #1183543 #1183545 #1183632 #1183659 #1185299 #996280
Cross-References:  CVE-2021-20266 CVE-2021-20271 CVE-2021-3421
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

An update that solves three vulnerabilities and has three fixes is now
available.

Description:

This update for rpm fixes the following issues:

  o Fixed PGP parsing bugs (bsc#1185299).
  o Fixed various format handling bugs (bsc#996280).
  o CVE-2021-3421: Fixed vulnerability where unsigned headers could be injected
    into the rpm database (bsc#1183543).
  o CVE-2021-20271: Fixed vulnerability where a corrupted rpm could corrupt the
    rpm database (bsc#1183545).
  o CVE-2021-20266: Fixed missing bounds check in hdrblobInit (bsc#1183632).


Bugfixes:

  o Fixed deadlock when multiple rpm processes tried to acquire the database
    lock (bsc#1183659).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3939=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3939=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       rpm-debuginfo-4.11.2-16.26.1
       rpm-debugsource-4.11.2-16.26.1
       rpm-devel-4.11.2-16.26.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       python3-rpm-4.11.2-16.26.1
       python3-rpm-debuginfo-4.11.2-16.26.1
       python3-rpm-debugsource-4.11.2-16.26.1
       rpm-4.11.2-16.26.1
       rpm-build-4.11.2-16.26.1
       rpm-build-debuginfo-4.11.2-16.26.1
       rpm-debuginfo-4.11.2-16.26.1
       rpm-debugsource-4.11.2-16.26.1
       rpm-python-4.11.2-16.26.1
       rpm-python-debuginfo-4.11.2-16.26.1
       rpm-python-debugsource-4.11.2-16.26.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       rpm-32bit-4.11.2-16.26.1
       rpm-debuginfo-32bit-4.11.2-16.26.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20266.html
  o https://www.suse.com/security/cve/CVE-2021-20271.html
  o https://www.suse.com/security/cve/CVE-2021-3421.html
  o https://bugzilla.suse.com/1183543
  o https://bugzilla.suse.com/1183545
  o https://bugzilla.suse.com/1183632
  o https://bugzilla.suse.com/1183659
  o https://bugzilla.suse.com/1185299
  o https://bugzilla.suse.com/996280

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY23TKckNZI30y1K9AQgGTxAAnAHJ4uj6f5Pdq45zlaRuWMSu9IzxYg6V
GkWkWuHQVUfMHjqDle+FL+4EYHH0bEFdg916ZgjYIKHEe1DV78eqRDz4hyYo2gQ7
KP9akhAVvnJKIwJLn2knQ4Dqxg9rbHAvI7cB0QmqEomRbKlWa4CLiFAwfRvXWqYw
r2tHJhZWZxT+7M6S0aafAkNq/MFkcvva4qtPA+5SDjTQ07wVEDUtWN9fYd3M4HwB
Lm0s/LMRyJYURHwsLlHk3A5ULseO87nZjWczo1/ueQVK7VhJQZcwDv/ZWssDgg76
lkXJAnT6fUPdpymFEcrDNXyC4DEKvqx5su7mYAZJDhOJnsk6oimr+u6IHbZtFcIw
qw52ytv6D+7ospGMtRZmdc7hFW5WJZ0xUR6n2qhxGhUVwhaK0Kru3ri2R4v9V+wm
owWhcCH+I9/4kVkD95M55DiNsTFRtbupYWjh5rU2eZ9okRCSORyDwHSdUIxVC2ar
zs/NzaC8R/6mKxowMswCY6dZzt3+OfpY8CJADVEDMbWaU2Ag+IkkRAxs59uHn13+
yldjqaZzI40yc5BOVI7cviZXbJMrpO8HTOqya6zD9GORCrS1CRYw1gE/klG9fpgY
RNtouLGR6CJUqY2ntsWbzzWGHJuy2qzevC+1qXTiv35oBKfrAyASEnPcbv2Z/ezc
DCx8B5cOQmI=
=7FqO
-----END PGP SIGNATURE-----