[ALSA-2024:0463] Moderate: rpm security update
Type:
security
Severity:
moderate
Release date:
2024-01-25
Description:
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Security Fix(es): * rpm: TOCTOU race in checks for unsafe symlinks (CVE-2021-35937) * rpm: races with chown/chmod/capabilities calls during installation (CVE-2021-35938) * rpm: checks for unsafe symlinks are not performed for intermediary directories (CVE-2021-35939) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 rpm-build-libs-4.16.1.3-27.el9_3.aarch64.rpm 25397223a7d9f55994eb3a1eb8fcce7c7fca86aa6d5537967ba4327ae1ff64d3
aarch64 rpm-devel-4.16.1.3-27.el9_3.aarch64.rpm 2b0cfd2b0fe5d33b12c42d15812c1fbce201b7eb7e2a6118a60fc3ae146835d7
aarch64 rpm-plugin-syslog-4.16.1.3-27.el9_3.aarch64.rpm 30d7dc6af367940bd29724c0538838f5c2266d4846f0588037de696afe48403b
aarch64 rpm-plugin-selinux-4.16.1.3-27.el9_3.aarch64.rpm 40f52306a39536438136ea4b408eb8586c77f138f29ef7eac6c90ce3ec9940bc
aarch64 rpm-build-4.16.1.3-27.el9_3.aarch64.rpm 5f97688542d6d2fd63bcc0608bc3717b4071660d939333575c83b3e3086715f0
aarch64 python3-rpm-4.16.1.3-27.el9_3.aarch64.rpm 6525fbd1792c61d6b1389621abc5b4e737105e9770957308ab253b8b994a99b5
aarch64 rpm-4.16.1.3-27.el9_3.aarch64.rpm 6c81a407d37e65e3dd8504fe62a5b6bf4a8f9943f7457015924b60ca6631c99d
aarch64 rpm-plugin-audit-4.16.1.3-27.el9_3.aarch64.rpm 6cdbd7482599a2453e8b7ebb18ca4b3b5c34937edbe42c70a93b4feff0dd6273
aarch64 rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.aarch64.rpm 6f65ce687f2696f19e1a7efc10fbb591b7323365fac9e54a4791525aa07b40a5
aarch64 rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.aarch64.rpm a17db177a0172c423772b92b920b5f14efcbdca563f8556feb78220777b5f9fe
aarch64 rpm-libs-4.16.1.3-27.el9_3.aarch64.rpm c6a00510d4a8cf4065dfa45dd0b7fe9321feabd5dda3cb8d565e0a811169a0ec
aarch64 rpm-sign-libs-4.16.1.3-27.el9_3.aarch64.rpm d1e859c7540bc3ed3842268f26a250d7433fafe9b09a85df33680afd8e5022a9
aarch64 rpm-plugin-ima-4.16.1.3-27.el9_3.aarch64.rpm e1edefcb3185f76705860778ed484aa35de9ff049638ab88fa890305d01b4084
aarch64 rpm-sign-4.16.1.3-27.el9_3.aarch64.rpm ed783a55b6daff3ecbabd430cc4ba7f84d89c33a696a4b20dbc1fb16c6b622ef
i686 rpm-devel-4.16.1.3-27.el9_3.i686.rpm 487a1461591683f3900d7efee350a53a15ca226e3ae0037784939a0d1f4bdd59
i686 rpm-libs-4.16.1.3-27.el9_3.i686.rpm a0507869ad62c90ff29af2b076c13ecd12dd7ddc094e2907845c0f864ddfd87d
i686 rpm-build-libs-4.16.1.3-27.el9_3.i686.rpm a3686034fae229695ce3c2bef0bfc35a0f40c1efd91564a498f868a463ce9460
i686 rpm-sign-libs-4.16.1.3-27.el9_3.i686.rpm aa05f639292fb30baf5db7d546cecf42ea08be847f2204e4a7efee409ff7202d
noarch rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm 67e8f8b71bc7a80e8ed58a470d3a1c8b10f2d0e8cbf9ba1d201eebd28fe06644
noarch rpm-cron-4.16.1.3-27.el9_3.noarch.rpm e9685fd6dfc5db1d769b202635c622a6b4204c7abfbb2d676f0194d433b36990
ppc64le rpm-plugin-selinux-4.16.1.3-27.el9_3.ppc64le.rpm 0226f688e1c798fc32ec8532ded92e7b7a89573e1806ea1eec4126e33b18e4c0
ppc64le rpm-libs-4.16.1.3-27.el9_3.ppc64le.rpm 10764e7c28179d4941d4e95413ab4184c84c5248d17e8dd0b67eb3c8106ca8bd
ppc64le rpm-devel-4.16.1.3-27.el9_3.ppc64le.rpm 3373c166bf92d933b9a7152bdb530f9f741d9443deba57cff767cbccc6a340e9
ppc64le rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.ppc64le.rpm 3bbc5a67f3defcb461d206d6a56943ef72c722c50a20e33fdb48af6f0abc3ebd
ppc64le rpm-sign-4.16.1.3-27.el9_3.ppc64le.rpm 3d01931f1883f6602cc7a271cc1213c1b76e418e0a618ad9e6584216ef7007c2
ppc64le rpm-build-4.16.1.3-27.el9_3.ppc64le.rpm 5a12097441fddeae1ec9e70a10ae0fecb348bf998e777a8752ac5d8dd65f7df2
ppc64le rpm-4.16.1.3-27.el9_3.ppc64le.rpm 5b1460240b6c0e4c0b77037040ffd2137c1dfadb9cebc2c370a0749cd5527f41
ppc64le python3-rpm-4.16.1.3-27.el9_3.ppc64le.rpm 83a7dd0b59bd98f61decc7a0255d3971237f687d228f6e18ec16ae682e568d7f
ppc64le rpm-plugin-syslog-4.16.1.3-27.el9_3.ppc64le.rpm 900eb4d9d61f46ac555908e60d48d695e06dfa4726c94d0fb82e5366965f25d7
ppc64le rpm-build-libs-4.16.1.3-27.el9_3.ppc64le.rpm c37cd8dca399613d89dc0994d1f385675f17d9b970f374278073b629fdcd9684
ppc64le rpm-plugin-ima-4.16.1.3-27.el9_3.ppc64le.rpm d1779ae333e3089793814e4038702fbf7dc2ee212d4992ca6696728a054e1de2
ppc64le rpm-plugin-audit-4.16.1.3-27.el9_3.ppc64le.rpm ddd8208b4a54517f3d859466d052e15531c694eaa655f418f3ced824410709d5
ppc64le rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.ppc64le.rpm ea660967a23248a91b82219b6c76bb6b755ca138ed2b48204c644359415f0197
ppc64le rpm-sign-libs-4.16.1.3-27.el9_3.ppc64le.rpm f985d1ba63246b896eb0eb7e6810fb76e1cf5cc993e92a5dddc2dc13f0368cfe
s390x rpm-4.16.1.3-27.el9_3.s390x.rpm 17c10ed921847a7f0ed6f9baa7335f94192a271fb88d2f93285955fc674dda5d
s390x rpm-build-libs-4.16.1.3-27.el9_3.s390x.rpm 46166424a96648ff559a158d31a9835d3d2de300c676b74eef2364110e5787af
s390x rpm-sign-libs-4.16.1.3-27.el9_3.s390x.rpm 4ad1bac11222ec942f03462f6281326cbd28bce3152f36c41dc4347b1d3b2cee
s390x rpm-plugin-selinux-4.16.1.3-27.el9_3.s390x.rpm 564a8bf2f0b6b2a68a27c8c844f47ff9b4f740e945a67b3b1471c419e8285a73
s390x rpm-sign-4.16.1.3-27.el9_3.s390x.rpm 575051d63af323f748b5b00e5d39ca44f7bd49eea6366f3286648e39e248cf59
s390x rpm-plugin-syslog-4.16.1.3-27.el9_3.s390x.rpm 68bc0614d96f728cd29422ff8113afd192b8c6d815e0f11f002a047afe30728f
s390x rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.s390x.rpm 91b2bc3f3d493a5c1cf69b58c83ba15236b7c53b910419a159fd032725214442
s390x rpm-plugin-audit-4.16.1.3-27.el9_3.s390x.rpm 93dfda11b8a320cfe354dd2b071f0e70089c7171a6bce1b5341fe196cb4d556e
s390x python3-rpm-4.16.1.3-27.el9_3.s390x.rpm 9884023925004dabe728e38550c0ca7b9d2491efbc7a836c3213b9984fe25c39
s390x rpm-libs-4.16.1.3-27.el9_3.s390x.rpm 9f96c73d28cb3c5dbd854c282d23e810650832aac2d110ea86b9ac442ad33d71
s390x rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.s390x.rpm a35293bb87ae5ee09f64a71f06c1ee96e5cf18e9e80a10bbc78b6880885ce80c
s390x rpm-build-4.16.1.3-27.el9_3.s390x.rpm bdfe9be3cfdc27fa2cac461fe1e661f8496805dae2a1141f8f102d0bd8bd94ff
s390x rpm-plugin-ima-4.16.1.3-27.el9_3.s390x.rpm e3ec9b7583c88b877358ef2715031be45630e9d31ea004561ded2187279d5427
s390x rpm-devel-4.16.1.3-27.el9_3.s390x.rpm e9abb1f626d79f60fefebde8ca7a8abbcde3c47142ad374a18704cf93abf45dd
x86_64 rpm-sign-4.16.1.3-27.el9_3.x86_64.rpm 00badc1aeb2edb3ef2d137da456ac07de5418cb951ee326fa2626decbfc30a9f
x86_64 rpm-sign-libs-4.16.1.3-27.el9_3.x86_64.rpm 039b3909ea538d24638ebf50c4dbeee5ec6f6de716c88a4d617d859a003961fe
x86_64 rpm-plugin-audit-4.16.1.3-27.el9_3.x86_64.rpm 07606dfdaeacdbd2c7ddc512d3b768276da9ae33c88b0a98fc5ce3f4155cd69b
x86_64 rpm-build-4.16.1.3-27.el9_3.x86_64.rpm 1aaf2a2a3993573cd9a46c4ceb0b859df6e229190ef3404f5e5950328be76e36
x86_64 rpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm 60fa4fb54045d944fde696c63a1d339630815b72e85091fa865e92664339b500
x86_64 python3-rpm-4.16.1.3-27.el9_3.x86_64.rpm 66dc3ad85d4a53db12ea94285757d9c69199ae0392a3743348e4a304335e60c7
x86_64 rpm-plugin-selinux-4.16.1.3-27.el9_3.x86_64.rpm 8317e9a79e1ee6f78a23584566309bf8e434bc0eb3effa0dda362d114c24cd08
x86_64 rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm 934b8e9593e81f909f8134afc719ec6590feff2c6e32e9a27c5378bc02a0cec5
x86_64 rpm-devel-4.16.1.3-27.el9_3.x86_64.rpm a63c034be5c6cf36ae9cf4f3be0113aeddb62f92b5406543dc06473ad847b326
x86_64 rpm-4.16.1.3-27.el9_3.x86_64.rpm b9ec6c0fc60af55f7a56b124e769817685719226eed3e2145594ad1e9c566629
x86_64 rpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm c0030048922a04f2495a090027785c2b2c81dee23a68f52c30f1a1f13a8821d5
x86_64 rpm-libs-4.16.1.3-27.el9_3.x86_64.rpm c8fe6cf36ae39a1669a87379440302d487afcfd1d8e8ddd502c7d06c86a4a757
x86_64 rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm cc13ba05c85476714f76f884092bd29dda194962ddf7ca3822a91aa7178a6b4e
x86_64 rpm-build-libs-4.16.1.3-27.el9_3.x86_64.rpm d0b53f9a0ab188211a67cb088a19a5e44a8212f342c6790e964daffdd947fff1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.