openSUSE Security Update: Security update for rpm
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1366-1
Rating:             important
References:         #1179416 #1183543 #1183545 #1183632 #1183659 
                    #1185299 #1187670 #1188548 
Cross-References:   CVE-2021-20266 CVE-2021-20271 CVE-2021-3421
                   
CVSS scores:
                    CVE-2021-20266 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20266 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-20271 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-20271 (SUSE): 3.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L
                    CVE-2021-3421 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-3421 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves three vulnerabilities and has 5 fixes
   is now available.

Description:

   This update for rpm fixes the following issues:

   Security issues fixed:

   - CVE-2021-3421, CVE-2021-20271, CVE-2021-20266: Multiple header check
     improvements (bsc#1183543, bsc#1183545, bsc#1183632)
   - PGP hardening changes (bsc#1185299)
   - Fixed potential access of freed mem in ndb's glue code (bsc#1179416)

   Maintaince issues fixed:

   - Fixed zstd detection (bsc#1187670)
   - Added ndb rofs support (bsc#1188548)
   - Fixed deadlock when multiple rpm processes try tp acquire the database
     lock (bsc#1183659)

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1366=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      python-rpm-debugsource-4.14.1-lp152.18.3.1
      python2-rpm-4.14.1-lp152.18.3.1
      python2-rpm-debuginfo-4.14.1-lp152.18.3.1
      python3-rpm-4.14.1-lp152.18.3.1
      python3-rpm-debuginfo-4.14.1-lp152.18.3.1
      rpm-4.14.1-lp152.18.3.1
      rpm-build-4.14.1-lp152.18.3.1
      rpm-build-debuginfo-4.14.1-lp152.18.3.1
      rpm-debuginfo-4.14.1-lp152.18.3.1
      rpm-debugsource-4.14.1-lp152.18.3.1
      rpm-devel-4.14.1-lp152.18.3.1

   - openSUSE Leap 15.2 (x86_64):

      rpm-32bit-4.14.1-lp152.18.3.1
      rpm-32bit-debuginfo-4.14.1-lp152.18.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-20266.html
   https://www.suse.com/security/cve/CVE-2021-20271.html
   https://www.suse.com/security/cve/CVE-2021-3421.html
   https://bugzilla.suse.com/1179416
   https://bugzilla.suse.com/1183543
   https://bugzilla.suse.com/1183545
   https://bugzilla.suse.com/1183632
   https://bugzilla.suse.com/1183659
   https://bugzilla.suse.com/1185299
   https://bugzilla.suse.com/1187670
   https://bugzilla.suse.com/1188548

openSUSE: 2021:1366-1 important: rpm

October 18, 2021
An update that solves three vulnerabilities and has 5 fixes is now available

Description

This update for rpm fixes the following issues: Security issues fixed: - CVE-2021-3421, CVE-2021-20271, CVE-2021-20266: Multiple header check improvements (bsc#1183543, bsc#1183545, bsc#1183632) - PGP hardening changes (bsc#1185299) - Fixed potential access of freed mem in ndb's glue code (bsc#1179416) Maintaince issues fixed: - Fixed zstd detection (bsc#1187670) - Added ndb rofs support (bsc#1188548) - Fixed deadlock when multiple rpm processes try tp acquire the database lock (bsc#1183659) This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1366=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): python-rpm-debugsource-4.14.1-lp152.18.3.1 python2-rpm-4.14.1-lp152.18.3.1 python2-rpm-debuginfo-4.14.1-lp152.18.3.1 python3-rpm-4.14.1-lp152.18.3.1 python3-rpm-debuginfo-4.14.1-lp152.18.3.1 rpm-4.14.1-lp152.18.3.1 rpm-build-4.14.1-lp152.18.3.1 rpm-build-debuginfo-4.14.1-lp152.18.3.1 rpm-debuginfo-4.14.1-lp152.18.3.1 rpm-debugsource-4.14.1-lp152.18.3.1 rpm-devel-4.14.1-lp152.18.3.1 - openSUSE Leap 15.2 (x86_64): rpm-32bit-4.14.1-lp152.18.3.1 rpm-32bit-debuginfo-4.14.1-lp152.18.3.1


References

https://www.suse.com/security/cve/CVE-2021-20266.html https://www.suse.com/security/cve/CVE-2021-20271.html https://www.suse.com/security/cve/CVE-2021-3421.html https://bugzilla.suse.com/1179416 https://bugzilla.suse.com/1183543 https://bugzilla.suse.com/1183545 https://bugzilla.suse.com/1183632 https://bugzilla.suse.com/1183659 https://bugzilla.suse.com/1185299 https://bugzilla.suse.com/1187670 https://bugzilla.suse.com/1188548


Severity
Announcement ID: openSUSE-SU-2021:1366-1
Rating: important
Affected Products: openSUSE Leap 15.2 ble.

Related News