-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rpm security update
Advisory ID:       RHSA-2022:0368-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0368
Issue date:        2022-02-01
CVE Names:         CVE-2021-3521 
====================================================================
1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: RPM does not require subkeys to have a valid binding signature
(CVE-2021-3521)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1941098 - CVE-2021-3521 rpm: RPM does not require subkeys to have a valid binding signature

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
python3-rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-debugsource-4.14.3-19.el8_5.2.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm

ppc64le:
python3-rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm

s390x:
python3-rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-debugsource-4.14.3-19.el8_5.2.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.s390x.rpm

x86_64:
python3-rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-debugsource-4.14.3-19.el8_5.2.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
rpm-4.14.3-19.el8_5.2.src.rpm

aarch64:
python3-rpm-4.14.3-19.el8_5.2.aarch64.rpm
python3-rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-libs-4.14.3-19.el8_5.2.aarch64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-debugsource-4.14.3-19.el8_5.2.aarch64.rpm
rpm-devel-4.14.3-19.el8_5.2.aarch64.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-libs-4.14.3-19.el8_5.2.aarch64.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-ima-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-prioreset-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-selinux-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-syslog-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.aarch64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
rpm-sign-4.14.3-19.el8_5.2.aarch64.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm

noarch:
rpm-apidocs-4.14.3-19.el8_5.2.noarch.rpm
rpm-cron-4.14.3-19.el8_5.2.noarch.rpm

ppc64le:
python3-rpm-4.14.3-19.el8_5.2.ppc64le.rpm
python3-rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-libs-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-debugsource-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-devel-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-libs-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-ima-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-prioreset-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-selinux-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-syslog-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-sign-4.14.3-19.el8_5.2.ppc64le.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm

s390x:
python3-rpm-4.14.3-19.el8_5.2.s390x.rpm
python3-rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-libs-4.14.3-19.el8_5.2.s390x.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-debugsource-4.14.3-19.el8_5.2.s390x.rpm
rpm-devel-4.14.3-19.el8_5.2.s390x.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-libs-4.14.3-19.el8_5.2.s390x.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-ima-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-prioreset-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-selinux-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-syslog-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.s390x.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
rpm-sign-4.14.3-19.el8_5.2.s390x.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.s390x.rpm

x86_64:
python3-rpm-4.14.3-19.el8_5.2.x86_64.rpm
python3-rpm-debuginfo-4.14.3-19.el8_5.2.i686.rpm
python3-rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-build-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-libs-4.14.3-19.el8_5.2.i686.rpm
rpm-build-libs-4.14.3-19.el8_5.2.x86_64.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-debugsource-4.14.3-19.el8_5.2.i686.rpm
rpm-debugsource-4.14.3-19.el8_5.2.x86_64.rpm
rpm-devel-4.14.3-19.el8_5.2.i686.rpm
rpm-devel-4.14.3-19.el8_5.2.x86_64.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-devel-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-libs-4.14.3-19.el8_5.2.i686.rpm
rpm-libs-4.14.3-19.el8_5.2.x86_64.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-ima-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-prioreset-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-selinux-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-syslog-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.x86_64.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
rpm-sign-4.14.3-19.el8_5.2.x86_64.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.i686.rpm
rpm-sign-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3521
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYfnN5dzjgjWX9erEAQjKhw/+OTmql1YT7Ikx1XvPRyeYHhqZORVk50g9
i1OXqzUd9k3nyvY+veKKmQWRQiZt1LHngtic4sYpmPiahFViWBDmZiwkaRgE/Rxq
MVs/Utbxd2yLAm4fOEXhSBAxqHvkJNMfDjbExQ6EWtGcoa9BUgeTHj2euCSbuxSH
Auq3/YYwPipLtX68EUJ9PT9lDT3KvOsKly2WJPWdvXbpJRrupVdVtW+0nx5574Ea
0ReZsumbAtXp1jsbGGANzlPcXNqG8uw30a2imUZSF/osGO+kf/mYCEKp/3uU1egZ
jMohNv2dSrGUhdfkOsUb1czeQfGAng341BDdeTv9wQFfBKhc7oZkyfGLwvi14tn0
wanATeDgBQ8TCvBP9c5f6np76ycUcOoK/E9KLV5bGUvR+Xmcu+bdg1cxffEgs5KP
XJzesOlyHigVBe66a5WwzimXC4fQfNTVcqY7L3GRpvaHvXseqMiZPV0VysusDxcb
j6bCAl+2q0ENsC0lGcKM+dj2X4DYZWEbekdL+lewuI2H62eiImRKOw85uqmbiO0Y
AbPWWidRVCxLOT24SRrRFT5KBbMS0VHeEtxV/2Xjt5aenzFTFXy0i+sge/pAOSdZ
2FY/TzHu4FO3tdpF+LsvgSAfQ5+RAefCq917vZp9MNtQZRMjBSCrUUVwu60tPZct
PFTY0w5R52c=e0Za
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0368:03 Moderate: rpm security update

An update for rpm is now available for Red Hat Enterprise Linux 8

Summary

The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Security Fix(es):
* rpm: RPM does not require subkeys to have a valid binding signature (CVE-2021-3521)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against the RPM library must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-3521 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: python3-rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-debugsource-4.14.3-19.el8_5.2.aarch64.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
ppc64le: python3-rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-debugsource-4.14.3-19.el8_5.2.ppc64le.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
s390x: python3-rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-build-4.14.3-19.el8_5.2.s390x.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-debugsource-4.14.3-19.el8_5.2.s390x.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
x86_64: python3-rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-debugsource-4.14.3-19.el8_5.2.x86_64.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: rpm-4.14.3-19.el8_5.2.src.rpm
aarch64: python3-rpm-4.14.3-19.el8_5.2.aarch64.rpm python3-rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-libs-4.14.3-19.el8_5.2.aarch64.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-debugsource-4.14.3-19.el8_5.2.aarch64.rpm rpm-devel-4.14.3-19.el8_5.2.aarch64.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-libs-4.14.3-19.el8_5.2.aarch64.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-ima-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-prioreset-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-selinux-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-syslog-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.aarch64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm rpm-sign-4.14.3-19.el8_5.2.aarch64.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.aarch64.rpm
noarch: rpm-apidocs-4.14.3-19.el8_5.2.noarch.rpm rpm-cron-4.14.3-19.el8_5.2.noarch.rpm
ppc64le: python3-rpm-4.14.3-19.el8_5.2.ppc64le.rpm python3-rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-libs-4.14.3-19.el8_5.2.ppc64le.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-debugsource-4.14.3-19.el8_5.2.ppc64le.rpm rpm-devel-4.14.3-19.el8_5.2.ppc64le.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-libs-4.14.3-19.el8_5.2.ppc64le.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-ima-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-prioreset-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-selinux-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-syslog-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.ppc64le.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm rpm-sign-4.14.3-19.el8_5.2.ppc64le.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.ppc64le.rpm
s390x: python3-rpm-4.14.3-19.el8_5.2.s390x.rpm python3-rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-4.14.3-19.el8_5.2.s390x.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-build-libs-4.14.3-19.el8_5.2.s390x.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-debugsource-4.14.3-19.el8_5.2.s390x.rpm rpm-devel-4.14.3-19.el8_5.2.s390x.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-libs-4.14.3-19.el8_5.2.s390x.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-ima-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-prioreset-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-selinux-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-syslog-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.s390x.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.s390x.rpm rpm-sign-4.14.3-19.el8_5.2.s390x.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.s390x.rpm
x86_64: python3-rpm-4.14.3-19.el8_5.2.x86_64.rpm python3-rpm-debuginfo-4.14.3-19.el8_5.2.i686.rpm python3-rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-build-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-libs-4.14.3-19.el8_5.2.i686.rpm rpm-build-libs-4.14.3-19.el8_5.2.x86_64.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-build-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-debugsource-4.14.3-19.el8_5.2.i686.rpm rpm-debugsource-4.14.3-19.el8_5.2.x86_64.rpm rpm-devel-4.14.3-19.el8_5.2.i686.rpm rpm-devel-4.14.3-19.el8_5.2.x86_64.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-devel-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-libs-4.14.3-19.el8_5.2.i686.rpm rpm-libs-4.14.3-19.el8_5.2.x86_64.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-libs-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-fapolicyd-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-ima-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-ima-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-prioreset-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-prioreset-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-selinux-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-selinux-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-syslog-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-syslog-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-systemd-inhibit-4.14.3-19.el8_5.2.x86_64.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-plugin-systemd-inhibit-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm rpm-sign-4.14.3-19.el8_5.2.x86_64.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.i686.rpm rpm-sign-debuginfo-4.14.3-19.el8_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0368-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0368
Issued Date: : 2022-02-01
CVE Names: CVE-2021-3521

Topic

An update for rpm is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1941098 - CVE-2021-3521 rpm: RPM does not require subkeys to have a valid binding signature


Related News