-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3750
               rpm security, bug fix, and enhancement update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rpm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20266  

Reference:         ESB-2021.3448
                   ESB-2021.2747

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4489

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: rpm security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:4489-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4489
Issue date:        2021-11-09
CVE Names:         CVE-2021-20266 
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: missing length checks in hdrblobInit() (CVE-2021-20266)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840142 - python-dateutil from openstack-16-tools-for-rhel-8-x86_64-rpms repo triggers UnicodeWarning
1927741 - CVE-2021-20266 rpm: missing length checks in hdrblobInit()
1938928 - Backport read-only support for sqlite rpmdb
1996665 - Backport fixes for covscan issues marked as important

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
python3-rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-4.14.3-19.el8.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debugsource-4.14.3-19.el8.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-4.14.3-19.el8.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-4.14.3-19.el8.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debugsource-4.14.3-19.el8.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-4.14.3-19.el8.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debugsource-4.14.3-19.el8.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rpm-4.14.3-19.el8.src.rpm

aarch64:
python3-rpm-4.14.3-19.el8.aarch64.rpm
python3-rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-4.14.3-19.el8.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-4.14.3-19.el8.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-debugsource-4.14.3-19.el8.aarch64.rpm
rpm-devel-4.14.3-19.el8.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-libs-4.14.3-19.el8.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-4.14.3-19.el8.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-4.14.3-19.el8.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-4.14.3-19.el8.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-4.14.3-19.el8.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.aarch64.rpm
rpm-sign-4.14.3-19.el8.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.aarch64.rpm

noarch:
rpm-apidocs-4.14.3-19.el8.noarch.rpm
rpm-cron-4.14.3-19.el8.noarch.rpm

ppc64le:
python3-rpm-4.14.3-19.el8.ppc64le.rpm
python3-rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-4.14.3-19.el8.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-4.14.3-19.el8.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8.ppc64le.rpm
rpm-devel-4.14.3-19.el8.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-libs-4.14.3-19.el8.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.ppc64le.rpm
rpm-sign-4.14.3-19.el8.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8.ppc64le.rpm

s390x:
python3-rpm-4.14.3-19.el8.s390x.rpm
python3-rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-4.14.3-19.el8.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-build-libs-4.14.3-19.el8.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-debugsource-4.14.3-19.el8.s390x.rpm
rpm-devel-4.14.3-19.el8.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-libs-4.14.3-19.el8.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-4.14.3-19.el8.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-4.14.3-19.el8.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-4.14.3-19.el8.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-4.14.3-19.el8.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.s390x.rpm
rpm-sign-4.14.3-19.el8.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8.s390x.rpm

x86_64:
python3-rpm-4.14.3-19.el8.x86_64.rpm
python3-rpm-debuginfo-4.14.3-19.el8.i686.rpm
python3-rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-4.14.3-19.el8.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8.i686.rpm
rpm-build-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-4.14.3-19.el8.i686.rpm
rpm-build-libs-4.14.3-19.el8.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.i686.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8.i686.rpm
rpm-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-debugsource-4.14.3-19.el8.i686.rpm
rpm-debugsource-4.14.3-19.el8.x86_64.rpm
rpm-devel-4.14.3-19.el8.i686.rpm
rpm-devel-4.14.3-19.el8.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8.i686.rpm
rpm-devel-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-libs-4.14.3-19.el8.i686.rpm
rpm-libs-4.14.3-19.el8.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8.i686.rpm
rpm-libs-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-4.14.3-19.el8.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-4.14.3-19.el8.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-4.14.3-19.el8.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-4.14.3-19.el8.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8.x86_64.rpm
rpm-sign-4.14.3-19.el8.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8.i686.rpm
rpm-sign-debuginfo-4.14.3-19.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20266
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYrd99zjgjWX9erEAQj2WxAAhkuA+JHD7pVyUr+jr6CNsIkYrKGD+5mV
GPVPNpw+Tm3oYAeT28dclSb94XHqIU132S7PjnnfuKKqtCDGI6gGEWZy+4v38Bau
DTrfj0ECRWaNZogpWbUPmQfrz2ABa2RCBXg1PowKVStTxVu0BBUOw6pp/J/+FDI/
qxFemZrLmBzuI3XJIDPthpBaJzqQmde2PPOqtEJP3c3nPY6yfSlrBMj2G8DE4Aaj
joALLYez0cFlyPqrEi9XCZ3r4s/qfxCwPN9II2AUkKCpZT0I2V3eNEbKPG8LkbCL
F+u6eu6O5vJEnK9jhftOhso9evAD7F2T2f8w3TJ6LtpRP6FxI7EG4dzpQ25I3CA1
AETyNgi7iMlUMmpI9qRLh25lzIfRxsaTh2QFdN3KDC42rpk+a8kMO100Kk7Y1TQI
+CPwqh75FP9ixoGdgkraGqkkIKU/ELZ9K/23kOYTJCTRDqMqEn1vp+X9si5f+EtL
RSVuf9N47KcHEZ1Euqix5Zh0BPsX18J//JI9lnekbV2bGadp/Em6fqEVTXgXlJuQ
N6EjkjyY+0+QK5kNHeFjBTG00Rh+kZdEqeepAiasMY/a5phXzWkgVxj+KdjKRZRt
G5UrQRC7yYYKwMW/SifGXhITdz4Q9EoKA1mO1VR9a1F6jJThvX1wu9pvygCmUZbm
6FrQS0Bw1AY=
=0Jrc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+jAD
-----END PGP SIGNATURE-----