SUSE Security Update: Security update for rpm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3939-1
Rating:             moderate
References:         #1183543 #1183545 #1183632 #1183659 #1185299 
                    #996280 
Cross-References:   CVE-2021-20266 CVE-2021-20271 CVE-2021-3421
                   
CVSS scores:
                    CVE-2021-20266 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20266 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-20271 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-20271 (SUSE): 3.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L
                    CVE-2021-3421 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-3421 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that solves three vulnerabilities and has three
   fixes is now available.

Description:

   This update for rpm fixes the following issues:

   - Fixed PGP parsing bugs (bsc#1185299).
   - Fixed various format handling bugs (bsc#996280).
   - CVE-2021-3421: Fixed vulnerability where unsigned headers could be
     injected into the rpm database (bsc#1183543).
   - CVE-2021-20271: Fixed vulnerability where a corrupted rpm could corrupt
     the rpm database (bsc#1183545).
   - CVE-2021-20266: Fixed missing bounds check in hdrblobInit (bsc#1183632).

   Bugfixes:

   - Fixed deadlock when multiple rpm processes tried to acquire the database
     lock (bsc#1183659).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3939=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3939=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      rpm-debuginfo-4.11.2-16.26.1
      rpm-debugsource-4.11.2-16.26.1
      rpm-devel-4.11.2-16.26.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      python3-rpm-4.11.2-16.26.1
      python3-rpm-debuginfo-4.11.2-16.26.1
      python3-rpm-debugsource-4.11.2-16.26.1
      rpm-4.11.2-16.26.1
      rpm-build-4.11.2-16.26.1
      rpm-build-debuginfo-4.11.2-16.26.1
      rpm-debuginfo-4.11.2-16.26.1
      rpm-debugsource-4.11.2-16.26.1
      rpm-python-4.11.2-16.26.1
      rpm-python-debuginfo-4.11.2-16.26.1
      rpm-python-debugsource-4.11.2-16.26.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      rpm-32bit-4.11.2-16.26.1
      rpm-debuginfo-32bit-4.11.2-16.26.1


References:

   https://www.suse.com/security/cve/CVE-2021-20266.html
   https://www.suse.com/security/cve/CVE-2021-20271.html
   https://www.suse.com/security/cve/CVE-2021-3421.html
   https://bugzilla.suse.com/1183543
   https://bugzilla.suse.com/1183545
   https://bugzilla.suse.com/1183632
   https://bugzilla.suse.com/1183659
   https://bugzilla.suse.com/1185299
   https://bugzilla.suse.com/996280

SUSE: 2022:3939-1 moderate: rpm

November 10, 2022
An update that solves three vulnerabilities and has three fixes is now available

Summary

This update for rpm fixes the following issues: - Fixed PGP parsing bugs (bsc#1185299). - Fixed various format handling bugs (bsc#996280). - CVE-2021-3421: Fixed vulnerability where unsigned headers could be injected into the rpm database (bsc#1183543). - CVE-2021-20271: Fixed vulnerability where a corrupted rpm could corrupt the rpm database (bsc#1183545). - CVE-2021-20266: Fixed missing bounds check in hdrblobInit (bsc#1183632). Bugfixes: - Fixed deadlock when multiple rpm processes tried to acquire the database lock (bsc#1183659). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3939=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3939=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): rpm-debuginfo-4.11.2-16.26.1 rpm-debugsource-4.11.2-16.26.1 rpm-devel-4.11.2-16.26.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): python3-rpm-4.11.2-16.26.1 python3-rpm-debuginfo-4.11.2-16.26.1 python3-rpm-debugsource-4.11.2-16.26.1 rpm-4.11.2-16.26.1 rpm-build-4.11.2-16.26.1 rpm-build-debuginfo-4.11.2-16.26.1 rpm-debuginfo-4.11.2-16.26.1 rpm-debugsource-4.11.2-16.26.1 rpm-python-4.11.2-16.26.1 rpm-python-debuginfo-4.11.2-16.26.1 rpm-python-debugsource-4.11.2-16.26.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): rpm-32bit-4.11.2-16.26.1 rpm-debuginfo-32bit-4.11.2-16.26.1

References

#1183543 #1183545 #1183632 #1183659 #1185299

#996280

Cross- CVE-2021-20266 CVE-2021-20271 CVE-2021-3421

CVSS scores:

CVE-2021-20266 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2021-20266 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

CVE-2021-20271 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-20271 (SUSE): 3.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L

CVE-2021-3421 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE-2021-3421 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

https://www.suse.com/security/cve/CVE-2021-20266.html

https://www.suse.com/security/cve/CVE-2021-20271.html

https://www.suse.com/security/cve/CVE-2021-3421.html

https://bugzilla.suse.com/1183543

https://bugzilla.suse.com/1183545

https://bugzilla.suse.com/1183632

https://bugzilla.suse.com/1183659

https://bugzilla.suse.com/1185299

https://bugzilla.suse.com/996280

Severity
Announcement ID: SUSE-SU-2022:3939-1
Rating: moderate

Related News