-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rpm security update
Advisory ID:       RHSA-2021:2574-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2574
Issue date:        2021-06-29
CVE Names:         CVE-2021-20271 
====================================================================
1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
python3-rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-build-4.14.3-14.el8_4.aarch64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-debugsource-4.14.3-14.el8_4.aarch64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-debugsource-4.14.3-14.el8_4.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-build-4.14.3-14.el8_4.s390x.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-debugsource-4.14.3-14.el8_4.s390x.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-build-4.14.3-14.el8_4.x86_64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-debugsource-4.14.3-14.el8_4.x86_64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rpm-4.14.3-14.el8_4.src.rpm

aarch64:
python3-rpm-4.14.3-14.el8_4.aarch64.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-4.14.3-14.el8_4.aarch64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-build-libs-4.14.3-14.el8_4.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-debugsource-4.14.3-14.el8_4.aarch64.rpm
rpm-devel-4.14.3-14.el8_4.aarch64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-libs-4.14.3-14.el8_4.aarch64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-ima-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.aarch64.rpm
rpm-sign-4.14.3-14.el8_4.aarch64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.aarch64.rpm

noarch:
rpm-apidocs-4.14.3-14.el8_4.noarch.rpm
rpm-cron-4.14.3-14.el8_4.noarch.rpm

ppc64le:
python3-rpm-4.14.3-14.el8_4.ppc64le.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-libs-4.14.3-14.el8_4.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-debugsource-4.14.3-14.el8_4.ppc64le.rpm
rpm-devel-4.14.3-14.el8_4.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-libs-4.14.3-14.el8_4.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-ima-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
rpm-sign-4.14.3-14.el8_4.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.ppc64le.rpm

s390x:
python3-rpm-4.14.3-14.el8_4.s390x.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-4.14.3-14.el8_4.s390x.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-build-libs-4.14.3-14.el8_4.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-debugsource-4.14.3-14.el8_4.s390x.rpm
rpm-devel-4.14.3-14.el8_4.s390x.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-libs-4.14.3-14.el8_4.s390x.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-ima-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.s390x.rpm
rpm-sign-4.14.3-14.el8_4.s390x.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.s390x.rpm

x86_64:
python3-rpm-4.14.3-14.el8_4.x86_64.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.i686.rpm
python3-rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-4.14.3-14.el8_4.x86_64.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-build-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-build-libs-4.14.3-14.el8_4.i686.rpm
rpm-build-libs-4.14.3-14.el8_4.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-build-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-debugsource-4.14.3-14.el8_4.i686.rpm
rpm-debugsource-4.14.3-14.el8_4.x86_64.rpm
rpm-devel-4.14.3-14.el8_4.i686.rpm
rpm-devel-4.14.3-14.el8_4.x86_64.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-devel-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-libs-4.14.3-14.el8_4.i686.rpm
rpm-libs-4.14.3-14.el8_4.x86_64.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-ima-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-prioreset-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-selinux-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-syslog-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.x86_64.rpm
rpm-sign-4.14.3-14.el8_4.x86_64.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.i686.rpm
rpm-sign-debuginfo-4.14.3-14.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20271
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mI1N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2574:01 Moderate: rpm security update

An update for rpm is now available for Red Hat Enterprise Linux 8

Summary

The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Security Fix(es):
* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against the RPM library must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-20271 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: python3-rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-build-4.14.3-14.el8_4.aarch64.rpm rpm-build-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-debugsource-4.14.3-14.el8_4.aarch64.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-fapolicyd-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.aarch64.rpm
ppc64le: python3-rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-build-4.14.3-14.el8_4.ppc64le.rpm rpm-build-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-debugsource-4.14.3-14.el8_4.ppc64le.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-fapolicyd-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
s390x: python3-rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-build-4.14.3-14.el8_4.s390x.rpm rpm-build-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-debugsource-4.14.3-14.el8_4.s390x.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-fapolicyd-4.14.3-14.el8_4.s390x.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.s390x.rpm
x86_64: python3-rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-build-4.14.3-14.el8_4.x86_64.rpm rpm-build-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-debugsource-4.14.3-14.el8_4.x86_64.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-fapolicyd-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: rpm-4.14.3-14.el8_4.src.rpm
aarch64: python3-rpm-4.14.3-14.el8_4.aarch64.rpm python3-rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-4.14.3-14.el8_4.aarch64.rpm rpm-build-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-build-libs-4.14.3-14.el8_4.aarch64.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-debugsource-4.14.3-14.el8_4.aarch64.rpm rpm-devel-4.14.3-14.el8_4.aarch64.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-libs-4.14.3-14.el8_4.aarch64.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-ima-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-prioreset-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-selinux-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-syslog-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.aarch64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.aarch64.rpm rpm-sign-4.14.3-14.el8_4.aarch64.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.aarch64.rpm
noarch: rpm-apidocs-4.14.3-14.el8_4.noarch.rpm rpm-cron-4.14.3-14.el8_4.noarch.rpm
ppc64le: python3-rpm-4.14.3-14.el8_4.ppc64le.rpm python3-rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-4.14.3-14.el8_4.ppc64le.rpm rpm-build-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-build-libs-4.14.3-14.el8_4.ppc64le.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-debugsource-4.14.3-14.el8_4.ppc64le.rpm rpm-devel-4.14.3-14.el8_4.ppc64le.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-libs-4.14.3-14.el8_4.ppc64le.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-ima-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-prioreset-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-selinux-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-syslog-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.ppc64le.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.ppc64le.rpm rpm-sign-4.14.3-14.el8_4.ppc64le.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.ppc64le.rpm
s390x: python3-rpm-4.14.3-14.el8_4.s390x.rpm python3-rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-4.14.3-14.el8_4.s390x.rpm rpm-build-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-build-libs-4.14.3-14.el8_4.s390x.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-debugsource-4.14.3-14.el8_4.s390x.rpm rpm-devel-4.14.3-14.el8_4.s390x.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-libs-4.14.3-14.el8_4.s390x.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-ima-4.14.3-14.el8_4.s390x.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-prioreset-4.14.3-14.el8_4.s390x.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-selinux-4.14.3-14.el8_4.s390x.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-syslog-4.14.3-14.el8_4.s390x.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.s390x.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.s390x.rpm rpm-sign-4.14.3-14.el8_4.s390x.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.s390x.rpm
x86_64: python3-rpm-4.14.3-14.el8_4.x86_64.rpm python3-rpm-debuginfo-4.14.3-14.el8_4.i686.rpm python3-rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-4.14.3-14.el8_4.x86_64.rpm rpm-build-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-build-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-build-libs-4.14.3-14.el8_4.i686.rpm rpm-build-libs-4.14.3-14.el8_4.x86_64.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-build-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-debugsource-4.14.3-14.el8_4.i686.rpm rpm-debugsource-4.14.3-14.el8_4.x86_64.rpm rpm-devel-4.14.3-14.el8_4.i686.rpm rpm-devel-4.14.3-14.el8_4.x86_64.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-devel-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-libs-4.14.3-14.el8_4.i686.rpm rpm-libs-4.14.3-14.el8_4.x86_64.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-libs-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-ima-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-ima-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-prioreset-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-prioreset-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-selinux-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-selinux-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-syslog-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-syslog-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-systemd-inhibit-4.14.3-14.el8_4.x86_64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-14.el8_4.x86_64.rpm rpm-sign-4.14.3-14.el8_4.x86_64.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.i686.rpm rpm-sign-debuginfo-4.14.3-14.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2574-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2574
Issued Date: : 2021-06-29
CVE Names: CVE-2021-20271

Topic

An update for rpm is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package


Related News