[ALSA-2024:0647] Moderate: rpm security update
Type:
security
Severity:
moderate
Release date:
2024-02-01
Description:
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Security Fix(es): * rpm: TOCTOU race in checks for unsafe symlinks (CVE-2021-35937) * rpm: races with chown/chmod/capabilities calls during installation (CVE-2021-35938) * rpm: checks for unsafe symlinks are not performed for intermediary directories (CVE-2021-35939) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 rpm-plugin-syslog-4.14.3-28.el8_9.aarch64.rpm 008d2d9e312b6b238c74562e282070842d622c5bbc0e71366c6d4f4881aae870
aarch64 python3-rpm-4.14.3-28.el8_9.aarch64.rpm 0b1426c24b0a82b76cb474f3ff02a3751e210765298d3cb46a00c1a5db3cdcff
aarch64 rpm-plugin-systemd-inhibit-4.14.3-28.el8_9.aarch64.rpm 226a55915388a0e2b603120563e354105a88915de20285f29611d924dae5b9a3
aarch64 rpm-plugin-prioreset-4.14.3-28.el8_9.aarch64.rpm 232db1ad33cf894559c4befc280f676b386054c9d81dcc7aca2cca28a74bc179
aarch64 rpm-plugin-ima-4.14.3-28.el8_9.aarch64.rpm 3791158f01859558812b489503899f78916aba0eba66e9ba310deabb3c7d7544
aarch64 rpm-libs-4.14.3-28.el8_9.aarch64.rpm 46a8560cc161c2bab541d690628fda80e32fa0c904452c0227d026dbfea12c3f
aarch64 rpm-devel-4.14.3-28.el8_9.aarch64.rpm 848eb11b3e70ff9d7c03b85ee2ec0534b1b7afa04236ee1dcfe6ae453c854f89
aarch64 rpm-plugin-selinux-4.14.3-28.el8_9.aarch64.rpm 8d7039a4bfdaae1f42cc8214ac9583a7780685b1378571132e9709a7be8e95ae
aarch64 rpm-build-4.14.3-28.el8_9.aarch64.rpm a0585e8b9ac946a46ad39726dc085e04b34ede27d6f69aa60b932a1c8fb33bdd
aarch64 rpm-build-libs-4.14.3-28.el8_9.aarch64.rpm a6fb1b14796a160b7cb58152b817a6b3bdcbc5f8fe4840c045862e955c9a321e
aarch64 rpm-sign-4.14.3-28.el8_9.aarch64.rpm c1bb79630b5c61d013e0ea15e0e4cfa54e7c8a9e746d80d5f52f8a881b6f882b
aarch64 rpm-4.14.3-28.el8_9.aarch64.rpm c497cb01ffaac92ad0c6288a802f9b01e2d19f61671fb8cdc6625eee6fcd7412
aarch64 rpm-plugin-fapolicyd-4.14.3-28.el8_9.aarch64.rpm df75ebe7d8b7a7b89be6ebe647a1ea8b552346dc745f4cd090856f28faea1761
i686 rpm-libs-4.14.3-28.el8_9.i686.rpm 41f54632b4a954242bad6b7f7f74bc910a31e82a36716557fe95a21842be855e
i686 rpm-build-libs-4.14.3-28.el8_9.i686.rpm a4823d6282455466862db8bc51a24bc3da05c46ed56d12941b4bfa1388166139
i686 rpm-devel-4.14.3-28.el8_9.i686.rpm c3fbe61a9677d5c769b997e6e469e61dcf4a7e3c520eca97d45e53afb70cea21
noarch rpm-cron-4.14.3-28.el8_9.noarch.rpm d3525e308817e4b123ee50f4208b77d9f8a7f6dcb71ed9b6551e9e8dfb9d3ef3
noarch rpm-apidocs-4.14.3-28.el8_9.noarch.rpm e6274c645a5490182f49716db9e1fde2e8ed892061be655959173f707e3ab6d4
ppc64le python3-rpm-4.14.3-28.el8_9.ppc64le.rpm 034b44f1f74c6cbead48778bd973da55ee21b9c7883c1bf9369bb523d963540d
ppc64le rpm-plugin-ima-4.14.3-28.el8_9.ppc64le.rpm 1a51c4b9c936b89aee319862da4ccd2b8af645e9bc2303a9df36c2ced570ec6a
ppc64le rpm-sign-4.14.3-28.el8_9.ppc64le.rpm 20821de14d2268ccb0709d8c41cd84bc5c3ea07616313074510216e79093e1ec
ppc64le rpm-libs-4.14.3-28.el8_9.ppc64le.rpm 21bf68c89b7125f69d275e33141619ac3298dd8acd0922d682e2a846aa8db705
ppc64le rpm-build-libs-4.14.3-28.el8_9.ppc64le.rpm 39f94c90e4847576804bb937226fd40d92c4302e0c22ca71e2005c2ce7d194d2
ppc64le rpm-plugin-selinux-4.14.3-28.el8_9.ppc64le.rpm 4c8ee4d493ca7b0077d7829285e50621f6f0580ea6fd9e05a8dacfeb9140f211
ppc64le rpm-devel-4.14.3-28.el8_9.ppc64le.rpm 5faf00405701bfe76836c78c4bb82aa2df820245d18bc1f03e123d6e04cc2018
ppc64le rpm-plugin-systemd-inhibit-4.14.3-28.el8_9.ppc64le.rpm 83df1b776dd7f0c703ba5a38f42ed042bdb041fbbac6c11e5fcdb7e40d8e63ed
ppc64le rpm-build-4.14.3-28.el8_9.ppc64le.rpm a04b94656f9c559e47ead3cb69eb14ef33fa0e6033d96918189a415e0389a1a1
ppc64le rpm-plugin-syslog-4.14.3-28.el8_9.ppc64le.rpm b09bb4405c8e26cb99f4a543e936b42d5b8846ffdea0795bb14498aa16d74512
ppc64le rpm-4.14.3-28.el8_9.ppc64le.rpm c46d112cc670bd8f82bc0822ae821ad3b746b1966dc90622ed231b2ad0979224
ppc64le rpm-plugin-prioreset-4.14.3-28.el8_9.ppc64le.rpm e754e3687726ab1b1488acefaa20c063cfada7946c13c679477546f58e720ecd
ppc64le rpm-plugin-fapolicyd-4.14.3-28.el8_9.ppc64le.rpm ece6a526f4d357f2f8027f9b59875cb8c69b191b81d448b247a6ec8f44955ce6
s390x rpm-libs-4.14.3-28.el8_9.s390x.rpm 328fedb47f66315f67d77e1c25cb826b7458444bc1c0e88b7d3664ec4cf0d436
s390x python3-rpm-4.14.3-28.el8_9.s390x.rpm 40e8640c98d4f3667b73947aafdfa7fe8aa4255b30eb4cb26ccc73db3668385d
s390x rpm-plugin-fapolicyd-4.14.3-28.el8_9.s390x.rpm 6ea136940bf272bdeb759ab22a1dd6b1ec9ff31844217b34ff90495ec427242c
s390x rpm-plugin-syslog-4.14.3-28.el8_9.s390x.rpm 70785421c811ad4553f37889ae317bb70c122b144415fa5f69f7d6cfc59a3f5c
s390x rpm-plugin-prioreset-4.14.3-28.el8_9.s390x.rpm 764f8abbbe85e4c88bf534448365dde476634a0c0220ca574eea39c7b13701f7
s390x rpm-devel-4.14.3-28.el8_9.s390x.rpm 7f89f472c32fd38cec31231840f9ef4158cb57025f91f19e6429b3136729413d
s390x rpm-build-libs-4.14.3-28.el8_9.s390x.rpm 90da078eb1b84da7d9c76f56f89a605791efd6e9d10f5445706262c19f5779ba
s390x rpm-plugin-ima-4.14.3-28.el8_9.s390x.rpm a0d7c6311d3a60598e6d9aa9ea433b6e2fd33d214e7229a1dc5ae3004aedc547
s390x rpm-plugin-selinux-4.14.3-28.el8_9.s390x.rpm b5e48527409ddd65a9148109f51979c902500ec1868428bf65d148c2cf228ec5
s390x rpm-sign-4.14.3-28.el8_9.s390x.rpm ce38843c9fce371bf49f5c83fbb74fb6fed67d526cffaf50060cb6b0130c41cf
s390x rpm-build-4.14.3-28.el8_9.s390x.rpm d70473a816105f5da769faedd9ec32261c1fc215e1bd83045de935e970f92543
s390x rpm-4.14.3-28.el8_9.s390x.rpm e94538c4de6e04f9923fdd5faf3d51bbb3f9d485039bb66ab2cd97958081db7a
s390x rpm-plugin-systemd-inhibit-4.14.3-28.el8_9.s390x.rpm f7f05ad2f89aec0fc6435b69e7f5e4c65411150397a7e116d23083127cfd1f02
x86_64 rpm-devel-4.14.3-28.el8_9.x86_64.rpm 0ec1c3f3f36a1c47b1d9224918e65168c83310b0e7bb910c7516aecf607e54d9
x86_64 rpm-build-4.14.3-28.el8_9.x86_64.rpm 2f9eb08af9f8e7dee66b5490127add4501bf731493b283ea6bc5aa0041678d50
x86_64 rpm-plugin-selinux-4.14.3-28.el8_9.x86_64.rpm 3746f081fcb567dc42bd844378018fb6f90b2498297627ea49ff5b2d38ce46f9
x86_64 rpm-sign-4.14.3-28.el8_9.x86_64.rpm 39d5d8b935d481c8aaee19a3c30c06631c0193220ff6f8420099c34352660a20
x86_64 python3-rpm-4.14.3-28.el8_9.x86_64.rpm 3eeb3e36082832137f0a85ec5d43c54c6d2fbc913bb3a3350427f060847744dd
x86_64 rpm-plugin-ima-4.14.3-28.el8_9.x86_64.rpm 3ff4395362bc1d69771255550d418c59bffaf128636fc33befacb2c01bc10acc
x86_64 rpm-4.14.3-28.el8_9.x86_64.rpm 523e7b7f75e3897e2172685872f83d81e58da017157e7f41f8b80fc138458768
x86_64 rpm-build-libs-4.14.3-28.el8_9.x86_64.rpm 560f1725520d7a2e5f34fdd2bdac02be656edb7af5096232b7c4ece66640fb39
x86_64 rpm-plugin-fapolicyd-4.14.3-28.el8_9.x86_64.rpm 9ab65fc394897f836f82e556929f9178bee6e03e226551785bdb86d31b1f362a
x86_64 rpm-plugin-prioreset-4.14.3-28.el8_9.x86_64.rpm 9c24767879771c6efda2cb08c6e2d6bf6f06903aaf7ae43beedd470576c1d50c
x86_64 rpm-plugin-syslog-4.14.3-28.el8_9.x86_64.rpm b8913830f6a9113df4ffed910ea019c055a4a2c7afd619d708427a1316975c7b
x86_64 rpm-libs-4.14.3-28.el8_9.x86_64.rpm baed71544ef3eaa93a688bf00f4d08ce7270382b60c0796d0df42be3df1bdd8e
x86_64 rpm-plugin-systemd-inhibit-4.14.3-28.el8_9.x86_64.rpm ff0af39f969500be227e500dab6e94678b986586bf494d47a81f0ee4d062db9d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.