Lucene search

K
suseSuseOPENSUSE-SU-2021:2682-1
HistoryAug 17, 2021 - 12:00 a.m.

Security update for rpm (important)

2021-08-1700:00:00
lists.opensuse.org
50

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

An update that solves three vulnerabilities, contains two
features and has one errata is now available.

Description:

This update for rpm fixes the following issues:

  • Changed default package verification level to ‘none’ to be compatible to
    rpm-4.14.1
  • Made illegal obsoletes a warning
  • Fixed a potential access of freed mem in ndb’s glue code (bsc#1179416)
  • Added support for enforcing signature policy and payload verification
    step to transactions (jsc#SLE-17817)
  • Added :humansi and :hmaniec query formatters for human readable output
  • Added query selectors for whatobsoletes and whatconflicts
  • Added support for sorting caret higher than base version
  • rpm does no longer require the signature header to be in a contiguous
    region when signing (bsc#1181805)

Security fixes:

  • CVE-2021-3421: A flaw was found in the RPM package in the read
    functionality. This flaw allows an attacker who can convince a victim to
    install a seemingly verifiable package or compromise an RPM repository,
    to cause RPM database corruption. The highest threat from this
    vulnerability is to data integrity (bsc#1183543)

  • CVE-2021-20271: A flaw was found in RPM’s signature check functionality
    when reading a package file. This flaw allows an attacker who can
    convince a victim to install a seemingly verifiable package, whose
    signature header was modified, to cause RPM database corruption and
    execute code. The highest threat from this vulnerability is to data
    integrity, confidentiality, and system availability (bsc#1183545)

  • CVE-2021-20266: A flaw was found in RPM’s hdrblobInit() in lib/header.c.
    This flaw allows an attacker who can modify the rpmdb to cause an
    out-of-bounds read. The highest threat from this vulnerability is to
    system availability.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2682=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (x86_64):- openSUSE Leap 15.3 (x86_64):.x86_64.rpm

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P