Security update for rpm

Announcement ID: SUSE-SU-2024:1557-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3521 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-3521 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP6
  • Development Tools Module 15-SP6
  • openSUSE Leap 15.6
  • Public Cloud Module 15-SP6
  • Python 3 Module 15-SP6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for rpm fixes the following issues:

Security fixes: - CVE-2021-3521: Fixed missing subkey binding signature checking (bsc#1191175)

Other fixes:

  • accept more signature subpackets marked as critical (bsc#1218686)
  • backport limit support for the autopatch macro (bsc#1189495)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-1557=1
  • Basesystem Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1557=1
  • Development Tools Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1557=1
  • Public Cloud Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2024-1557=1
  • Python 3 Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-1557=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • rpm-4.14.3-150400.59.16.1
    • python311-rpm-debuginfo-4.14.3-150400.59.16.1
    • rpm-build-4.14.3-150400.59.16.1
    • python311-rpm-4.14.3-150400.59.16.1
    • rpm-devel-4.14.3-150400.59.16.1
    • rpm-ndb-4.14.3-150400.59.16.1
    • rpm-build-debuginfo-4.14.3-150400.59.16.1
    • rpm-ndb-debugsource-4.14.3-150400.59.16.1
    • rpm-imaevmsign-4.14.3-150400.59.16.1
    • rpm-debugsource-4.14.3-150400.59.16.1
    • python3-rpm-4.14.3-150400.59.16.1
    • rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    • rpm-debuginfo-4.14.3-150400.59.16.1
    • python-rpm-debugsource-4.14.3-150400.59.16.1
    • rpm-imaevmsign-debuginfo-4.14.3-150400.59.16.1
    • python3-rpm-debuginfo-4.14.3-150400.59.16.1
  • openSUSE Leap 15.6 (x86_64)
    • rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1
    • rpm-32bit-4.14.3-150400.59.16.1
    • rpm-ndb-32bit-4.14.3-150400.59.16.1
    • rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  • Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • rpm-4.14.3-150400.59.16.1
    • rpm-devel-4.14.3-150400.59.16.1
    • rpm-imaevmsign-4.14.3-150400.59.16.1
    • rpm-debugsource-4.14.3-150400.59.16.1
    • python3-rpm-4.14.3-150400.59.16.1
    • rpm-debuginfo-4.14.3-150400.59.16.1
    • python-rpm-debugsource-4.14.3-150400.59.16.1
    • rpm-imaevmsign-debuginfo-4.14.3-150400.59.16.1
    • python3-rpm-debuginfo-4.14.3-150400.59.16.1
  • Basesystem Module 15-SP6 (x86_64)
    • rpm-32bit-4.14.3-150400.59.16.1
    • rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  • Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • rpm-build-4.14.3-150400.59.16.1
    • rpm-build-debuginfo-4.14.3-150400.59.16.1
    • rpm-debugsource-4.14.3-150400.59.16.1
    • rpm-debuginfo-4.14.3-150400.59.16.1
  • Public Cloud Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • rpm-ndb-debugsource-4.14.3-150400.59.16.1
    • rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    • rpm-ndb-4.14.3-150400.59.16.1
  • Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • python-rpm-debugsource-4.14.3-150400.59.16.1
    • python311-rpm-debuginfo-4.14.3-150400.59.16.1
    • python311-rpm-4.14.3-150400.59.16.1

References: