CERTsSecurity

rpm: CVSS (Max): 4.4

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2867
Security update for rpm
9 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: rpm
Publisher: SUSE
Operating System: SUSE
Resolution: Patch/Upgrade
CVE Names: CVE-2021-3521

Original Bulletin:
https://www.suse.com/support/update/announcement/2024/suse-su-20241557-1

Comment: CVSS (Max): 4.4 CVE-2021-3521 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N)
CVSS Source: SUSE
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N

– ————————–BEGIN INCLUDED TEXT——————–

Security update for rpm

Announcement ID: SUSE-SU-2024:1557-1
Rating: moderate
o bsc#1189495
References: o bsc#1191175
o bsc#1218686

Cross-References: o CVE-2021-3521

o CVE-2021-3521 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/
S:U/C:N/I:H/A:N
CVSS scores: o CVE-2021-3521 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/
S:U/C:N/I:H/A:N

o Basesystem Module 15-SP5
o Development Tools Module 15-SP5
o openSUSE Leap 15.4
o openSUSE Leap 15.5
o openSUSE Leap Micro 5.4
o Public Cloud Module 15-SP4
o Public Cloud Module 15-SP5
o Python 3 Module 15-SP5
o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
o SUSE Linux Enterprise Desktop 15 SP5
o SUSE Linux Enterprise High Performance Computing 15 SP4
o SUSE Linux Enterprise High Performance Computing 15 SP5
o SUSE Linux Enterprise High Performance Computing ESPOS 15
SP4
Affected o SUSE Linux Enterprise High Performance Computing LTSS 15
Products: SP4
o SUSE Linux Enterprise Micro 5.4
o SUSE Linux Enterprise Micro 5.5
o SUSE Linux Enterprise Micro for Rancher 5.4
o SUSE Linux Enterprise Real Time 15 SP5
o SUSE Linux Enterprise Server 15 SP4
o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
o SUSE Linux Enterprise Server 15 SP5
o SUSE Linux Enterprise Server for SAP Applications 15 SP4
o SUSE Linux Enterprise Server for SAP Applications 15 SP5
o SUSE Manager Proxy 4.3
o SUSE Manager Proxy 4.3 Module 4.3
o SUSE Manager Retail Branch Server 4.3
o SUSE Manager Server 4.3
o SUSE Manager Server 4.3 Module 4.3

An update that solves one vulnerability and has two security fixes can now be
installed.

Description:

This update for rpm fixes the following issues:

Security fixes: – CVE-2021-3521: Fixed missing subkey binding signature
checking (bsc#1191175)

Other fixes:

o accept more signature subpackets marked as critical (bsc#1218686)
o backport limit support for the autopatch macro (bsc#1189495)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or “zypper patch”.
Alternatively you can run the command listed for your product:

o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1557=1
o SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1557=1
o SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1557=1
o SUSE Manager Retail Branch Server 4.3
zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1557=1
o SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1557=1
o openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1557=1
o openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1557=1
o openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1557=1
o SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1
o SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1
o SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1557=1
o Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1557=1
o Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1557=1
o Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1557=1
o Public Cloud Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1557=1
o Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1557=1
o SUSE Manager Proxy 4.3 Module 4.3
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-1557=1
o SUSE Manager Server 4.3 Module 4.3
zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-1557=1
o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1557=1
o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1557=1
o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1557=1

Package List:

o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o SUSE Manager Proxy 4.3 (x86_64)
rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
rpm-32bit-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Manager Retail Branch Server 4.3 (x86_64)
rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
rpm-32bit-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Manager Server 4.3 (ppc64le s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Manager Server 4.3 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-imaevmsign-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
rpm-imaevmsign-debuginfo-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap 15.4 (x86_64)
rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1
rpm-32bit-4.14.3-150400.59.16.1
rpm-ndb-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap 15.4 (aarch64_ilp32)
rpm-64bit-4.14.3-150400.59.16.1
rpm-64bit-debuginfo-4.14.3-150400.59.16.1
rpm-ndb-64bit-4.14.3-150400.59.16.1
rpm-ndb-64bit-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o openSUSE Leap 15.5 (x86_64)
rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1
rpm-32bit-4.14.3-150400.59.16.1
rpm-ndb-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o Basesystem Module 15-SP5 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
rpm-build-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
o Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
o Public Cloud Module 15-SP5 (aarch64 ppc64le s390x x86_64)
rpm-ndb-debugsource-4.14.3-150400.59.16.1
rpm-ndb-debuginfo-4.14.3-150400.59.16.1
rpm-ndb-4.14.3-150400.59.16.1
o Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
python311-rpm-debuginfo-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
o SUSE Manager Proxy 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
rpm-build-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Manager Server 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
rpm-build-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
rpm-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
rpm-32bit-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
rpm-4.14.3-150400.59.16.1
rpm-debuginfo-4.14.3-150400.59.16.1
python311-rpm-debuginfo-4.14.3-150400.59.16.1
rpm-build-4.14.3-150400.59.16.1
rpm-32bit-4.14.3-150400.59.16.1
python311-rpm-4.14.3-150400.59.16.1
rpm-devel-4.14.3-150400.59.16.1
rpm-build-debuginfo-4.14.3-150400.59.16.1
rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-4.14.3-150400.59.16.1
rpm-32bit-debuginfo-4.14.3-150400.59.16.1
python-rpm-debugsource-4.14.3-150400.59.16.1
python3-rpm-debuginfo-4.14.3-150400.59.16.1

References:

o https://www.suse.com/security/cve/CVE-2021-3521.html
o https://bugzilla.suse.com/show_bug.cgi?id=1189495
o https://bugzilla.suse.com/show_bug.cgi?id=1191175
o https://bugzilla.suse.com/show_bug.cgi?id=1218686

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More