-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2467
                            rpm security update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Provide Misleading Information  -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20271  

Reference:         ESB-2021.2265

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2791

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rpm security update
Advisory ID:       RHSA-2021:2791-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2791
Issue date:        2021-07-20
CVE Names:         CVE-2021-20271 
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

aarch64:
python3-rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-4.14.2-38.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-4.14.2-38.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debugsource-4.14.2-38.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-4.14.2-38.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
rpm-4.14.2-38.el8_2.src.rpm

aarch64:
python3-rpm-4.14.2-38.el8_2.aarch64.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-4.14.2-38.el8_2.aarch64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-4.14.2-38.el8_2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-debugsource-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-4.14.2-38.el8_2.aarch64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-4.14.2-38.el8_2.aarch64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-4.14.2-38.el8_2.aarch64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.aarch64.rpm

noarch:
rpm-apidocs-4.14.2-38.el8_2.noarch.rpm
rpm-cron-4.14.2-38.el8_2.noarch.rpm

ppc64le:
python3-rpm-4.14.2-38.el8_2.ppc64le.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-4.14.2-38.el8_2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-debugsource-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-4.14.2-38.el8_2.ppc64le.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-4.14.2-38.el8_2.ppc64le.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-4.14.2-38.el8_2.ppc64le.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.ppc64le.rpm

s390x:
python3-rpm-4.14.2-38.el8_2.s390x.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-4.14.2-38.el8_2.s390x.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-4.14.2-38.el8_2.s390x.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-debugsource-4.14.2-38.el8_2.s390x.rpm
rpm-devel-4.14.2-38.el8_2.s390x.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-libs-4.14.2-38.el8_2.s390x.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.s390x.rpm
rpm-sign-4.14.2-38.el8_2.s390x.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.s390x.rpm

x86_64:
python3-rpm-4.14.2-38.el8_2.x86_64.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.i686.rpm
python3-rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-4.14.2-38.el8_2.x86_64.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-build-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-4.14.2-38.el8_2.i686.rpm
rpm-build-libs-4.14.2-38.el8_2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-build-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-debugsource-4.14.2-38.el8_2.i686.rpm
rpm-debugsource-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-4.14.2-38.el8_2.i686.rpm
rpm-devel-4.14.2-38.el8_2.x86_64.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-devel-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-4.14.2-38.el8_2.i686.rpm
rpm-libs-4.14.2-38.el8_2.x86_64.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-libs-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-ima-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.2-38.el8_2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-4.14.2-38.el8_2.x86_64.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.i686.rpm
rpm-sign-debuginfo-4.14.2-38.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20271
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPdKb9zjgjWX9erEAQgO7w//SuTKfgdRNUiZJXW8zrlveQII2eBWDiv/
DPBQkHe/mRWzx2UWGueg1/Zs9fxjXD7gapcTetXE5zl3Qxm+xZXQ27IKFt1zlvpf
UDv+NyMo/nmpnyzzZJC+RvVpEmecRCyvqVRK8Bpu5Jlj6iBOFCmrUzBCUWw3/NZN
Ftx0r/l9F3xSHLabaHm+stwk5Ast+XPMBGIbsl37Kl3zAqgjnjTQq1danx3yF3Pp
b+EM1qM68EPtJZP+IuEe5RAYFs3BuzF3EECPUY5pf1aC9AfPqabqVvm6+AU253+g
VcruB2ReygectSZ/e2eHbIh8ooZuDzwNcoeD6q8raEdG6oRTYCFw8+YodZO/nwtB
YQpMgqIA+jyUxOb4mqJWoecYWIZM7Ly5PT/PAYh5IQPjOEyPXGkqaxg2FqLshVdx
3EiqOQcQHGM79O+mozfMcnAw9dySQ3oHqvufZTte/41FzbAo/Z8nxXIJDYfWW65o
oemtiexrjLuWMJfsWxB/XK+3VGId5wgMpfx7AlJUZURKfMNIFTEh9XkUkfJNxfUS
JT2N1WPRl/rB5UsqVCD0Kg5ltv3z4tIP9pqi6+kUtkEBk2GTJBS+9wzPBRVyOl4I
7dlluMBTvZDCcZQ1FtdQpObZfGaaCxf9xQRUwFy8j+QoGI58qgtmM3VFCQRp+BEc
AVMMwhcvDtY=
=JFMv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gnQ6
-----END PGP SIGNATURE-----