File _patchinfo of Package patchinfo.20166

<patchinfo incident="20166">
  <issue tracker="jsc" id="SLE-17817"/>
  <issue tracker="jsc" id="ECO-3622"/>
  <issue tracker="cve" id="2021-3421"/>
  <issue tracker="cve" id="2021-20266"/>
  <issue tracker="cve" id="2021-20271"/>
  <issue tracker="bnc" id="1183545">VUL-0: CVE-2021-20271: rpm: Signature checks bypass via corrupted rpm package</issue>
  <issue tracker="bnc" id="1179416">[Build 20201129] openQA test fails in await_install: rpm segfault</issue>
  <issue tracker="bnc" id="1181805">error: rpmReadSignature failed: signature region 62</issue>
  <issue tracker="bnc" id="1183543">VUL-0: CVE-2021-3421: rpm: unsigned signature header leads to string injection into an rpm database</issue>
  <packager>mlschroe</packager>
  <rating>important</rating>
  <category>security</category>
  <summary>Security update for rpm</summary>
  <description>This update for rpm fixes the following issues:

- Changed default package verification level to 'none' to be compatible to rpm-4.14.1
- Made illegal obsoletes a warning
- Fixed a potential access of freed mem in ndb's glue code (bsc#1179416)
- Added support for enforcing signature policy and payload verification step to
  transactions (jsc#SLE-17817)
- Added :humansi and :hmaniec query formatters for human readable output
- Added query selectors for whatobsoletes and whatconflicts
- Added support for sorting caret higher than base version
- rpm does no longer require the signature header to be in a contiguous
  region when signing (bsc#1181805)

Security fixes:

- CVE-2021-3421: A flaw was found in the RPM package in the read functionality. This flaw allows an
  attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM
  repository, to cause RPM database corruption. The highest threat from this vulnerability is to
  data integrity (bsc#1183543)

- CVE-2021-20271: A flaw was found in RPM's signature check functionality when reading a package file.
  This flaw allows an attacker who can convince a victim to install a seemingly verifiable package,
  whose signature header was modified, to cause RPM database corruption and execute code. The highest
  threat from this vulnerability is to data integrity, confidentiality, and system availability (bsc#1183545)

- CVE-2021-20266: A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker
  who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability
  is to system availability.
</description>
<zypp_restart_needed/>
</patchinfo>
openSUSE Build Service is sponsored by