Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Signaturen in rpm
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Signaturen in rpm
ID: RHSA-2021:4771-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 23. November 2021, 22:04
Referenzen: https://access.redhat.com/security/cve/CVE-2021-20271
Applikationen: RPM

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rpm security update
Advisory ID: RHSA-2021:4771-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4771
Issue date: 2021-11-23
CVE Names: CVE-2021-20271
=====================================================================

1. Summary:

An update for rpm is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Security Fix(es):

* rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
rpm-4.11.3-35.el7_6.2.src.rpm

x86_64:
rpm-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-devel-4.11.3-35.el7_6.2.i686.rpm
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm
rpm-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
rpm-4.11.3-35.el7_6.2.src.rpm

ppc64le:
rpm-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-build-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-build-libs-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-devel-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-libs-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-python-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-sign-4.11.3-35.el7_6.2.ppc64le.rpm

x86_64:
rpm-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-devel-4.11.3-35.el7_6.2.i686.rpm
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm
rpm-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
rpm-4.11.3-35.el7_6.2.src.rpm

x86_64:
rpm-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-4.11.3-35.el7_6.2.x86_64.rpm
rpm-build-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-build-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.i686.rpm
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-devel-4.11.3-35.el7_6.2.i686.rpm
rpm-devel-4.11.3-35.el7_6.2.x86_64.rpm
rpm-libs-4.11.3-35.el7_6.2.i686.rpm
rpm-libs-4.11.3-35.el7_6.2.x86_64.rpm
rpm-python-4.11.3-35.el7_6.2.x86_64.rpm
rpm-sign-4.11.3-35.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

noarch:
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

noarch:
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm

ppc64le:
rpm-debuginfo-4.11.3-35.el7_6.2.ppc64le.rpm
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.ppc64le.rpm

x86_64:
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

noarch:
rpm-apidocs-4.11.3-35.el7_6.2.noarch.rpm
rpm-cron-4.11.3-35.el7_6.2.noarch.rpm

x86_64:
rpm-debuginfo-4.11.3-35.el7_6.2.x86_64.rpm
rpm-plugin-systemd-inhibit-4.11.3-35.el7_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20271
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZz9kdzjgjWX9erEAQjBVhAAhVWwglN0b8rmDy8bmCMUBc82Pa+DK/PX
oQkc0cu+V8YT2V7bMqymnMac/8PI/Mg4nNkP7m2KQtNEyxPSsYSc8B0uNpQyyuE2
LKmZrm7QsJC9KFBPobzGnPMp1xkSaUVBy7KDG8+kchDOmCQ3pEnjkOaHv4B6gNN1
/L/gN5VpkbyrkWz/T5J3nsdZ6DmYRTe/2ewuZwzpZMukZXS9V6UbmnCKRQ7ORrLT
Z21vINHYbVar9oKTdCVCjlIShLTkZuo0HlDU9GhT6tWkZF2lwDnw+1Q3pxnrYCbF
Ea0Ner/O8aXLj9eFjczCZ2Qm8X7E2FJCcbGYY6dB8ylcPuZFHL4ZHBpTpUHCrKJM
lL/4VSqs/KY6vJBmQsbeUSTtDSkjmfzI+SxGN9W4DVI1mRKRaqrvhkjt+3E766zL
BbI+dssVyM2xnCFhkzX8r918bqLmKTFn6vVgSFZNWy2eMdT03wCd68N8RIndb1UN
4/Er2lkg4s7Zp1nf7oiK5HLlFt/mfZEEJ+k8S1crSziIySfgvtESnkuI1mPx56O1
jv9aQ4H+nu1AmcwHxdwVVa6izpeWGFSU9nC5HeGXlsz3VeEDwAUoPrOWra3B9zfB
z3ZfH5ZaBBwLgQj52R6hBy55uFepyr0lUAwsv+gcvpYm9z4MSQ19SefqJBewmlf0
spvlSgwYHRg=
=I2gA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung