Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in RPM
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in RPM
ID: 202107-43
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 20. Juli 2021, 07:28
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-3421
https://nvd.nist.gov/vuln/detail/CVE-2021-20266
https://nvd.nist.gov/vuln/detail/CVE-2021-20271
Applikationen: RPM

Originalnachricht


--gy1gB2QYrvNcjZPF
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: RPM: Multiple vulnerabilities
Date: July 20, 2021
Bugs: #778533, #787944
ID: 202107-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in RPM, the worst of which
could result in remote code execution.

Background
==========

The Red Hat Package Manager (RPM) is a command line driven package
management system capable of installing, uninstalling, verifying,
querying, and updating computer software packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/rpm < 4.16.1.3 >= 4.16.1.3

Description
===========

Multiple vulnerabilities have been discovered in RPM. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RPM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/rpm-4.16.1.3"

References
==========

[ 1 ] CVE-2021-20266
https://nvd.nist.gov/vuln/detail/CVE-2021-20266
[ 2 ] CVE-2021-20271
https://nvd.nist.gov/vuln/detail/CVE-2021-20271
[ 3 ] CVE-2021-3421
https://nvd.nist.gov/vuln/detail/CVE-2021-3421

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-43

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--gy1gB2QYrvNcjZPF
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=PP45
-----END PGP SIGNATURE-----

--gy1gB2QYrvNcjZPF--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung