# Security update for rpm

Announcement ID: SUSE-SU-2024:1557-1  
Rating: moderate  
References:

  * bsc#1189495
  * bsc#1191175
  * bsc#1218686

  
Cross-References:

  * CVE-2021-3521

  
CVSS scores:

  * CVE-2021-3521 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
  * CVE-2021-3521 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.4
  * Public Cloud Module 15-SP4
  * Public Cloud Module 15-SP5
  * Python 3 Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Proxy 4.3 Module 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Manager Server 4.3 Module 4.3

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for rpm fixes the following issues:

Security fixes: \- CVE-2021-3521: Fixed missing subkey binding signature
checking (bsc#1191175)

Other fixes:

  * accept more signature subpackets marked as critical (bsc#1218686)
  * backport limit support for the autopatch macro (bsc#1189495)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1557=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1557=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1557=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1557=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1557=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1557=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1557=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1557=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1557=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1557=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1557=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1557=1

  * Public Cloud Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1557=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1557=1

  * SUSE Manager Proxy 4.3 Module 4.3  
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-1557=1

  * SUSE Manager Server 4.3 Module 4.3  
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-1557=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1557=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1557=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1557=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Manager Server 4.3 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-imaevmsign-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * rpm-imaevmsign-debuginfo-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap 15.4 (x86_64)
    * rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-ndb-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * rpm-64bit-4.14.3-150400.59.16.1
    * rpm-64bit-debuginfo-4.14.3-150400.59.16.1
    * rpm-ndb-64bit-4.14.3-150400.59.16.1
    * rpm-ndb-64bit-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * openSUSE Leap 15.5 (x86_64)
    * rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-ndb-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * Basesystem Module 15-SP5 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * rpm-build-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
  * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
  * Public Cloud Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * rpm-ndb-debugsource-4.14.3-150400.59.16.1
    * rpm-ndb-debuginfo-4.14.3-150400.59.16.1
    * rpm-ndb-4.14.3-150400.59.16.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
  * SUSE Manager Proxy 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
    * rpm-build-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Manager Server 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
    * rpm-build-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * rpm-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    * rpm-32bit-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * rpm-4.14.3-150400.59.16.1
    * rpm-debuginfo-4.14.3-150400.59.16.1
    * python311-rpm-debuginfo-4.14.3-150400.59.16.1
    * rpm-build-4.14.3-150400.59.16.1
    * rpm-32bit-4.14.3-150400.59.16.1
    * python311-rpm-4.14.3-150400.59.16.1
    * rpm-devel-4.14.3-150400.59.16.1
    * rpm-build-debuginfo-4.14.3-150400.59.16.1
    * rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-4.14.3-150400.59.16.1
    * rpm-32bit-debuginfo-4.14.3-150400.59.16.1
    * python-rpm-debugsource-4.14.3-150400.59.16.1
    * python3-rpm-debuginfo-4.14.3-150400.59.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-3521.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1189495
  * https://bugzilla.suse.com/show_bug.cgi?id=1191175
  * https://bugzilla.suse.com/show_bug.cgi?id=1218686

SUSE: 2024:1557-1 moderate: rpm Security Advisory Updates

May 8, 2024
* bsc#1189495 * bsc#1191175 * bsc#1218686 Cross-References:

Summary

## This update for rpm fixes the following issues: Security fixes: \- CVE-2021-3521: Fixed missing subkey binding signature checking (bsc#1191175) Other fixes: * accept more signature subpackets marked as critical (bsc#1218686) * backport limit support for the autopatch macro (bsc#1189495) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1557=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1557=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1557=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-1557=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1557=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1557=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1557=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1557=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1557=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1557=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1557=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1557=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1557=1 * Public Cloud Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1557=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-1557=1 * SUSE Manager Proxy 4.3 Module 4.3 zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-1557=1 * SUSE Manager Server 4.3 Module 4.3 zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-1557=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1557=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1557=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1557=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * SUSE Manager Proxy 4.3 (x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-32bit-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-32bit-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Manager Server 4.3 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-imaevmsign-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * rpm-imaevmsign-debuginfo-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap 15.4 (x86_64) * rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1 * rpm-32bit-4.14.3-150400.59.16.1 * rpm-ndb-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap 15.4 (aarch64_ilp32) * rpm-64bit-4.14.3-150400.59.16.1 * rpm-64bit-debuginfo-4.14.3-150400.59.16.1 * rpm-ndb-64bit-4.14.3-150400.59.16.1 * rpm-ndb-64bit-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * openSUSE Leap 15.5 (x86_64) * rpm-ndb-32bit-debuginfo-4.14.3-150400.59.16.1 * rpm-32bit-4.14.3-150400.59.16.1 * rpm-ndb-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * Basesystem Module 15-SP5 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * rpm-build-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * Public Cloud Module 15-SP5 (aarch64 ppc64le s390x x86_64) * rpm-ndb-debugsource-4.14.3-150400.59.16.1 * rpm-ndb-debuginfo-4.14.3-150400.59.16.1 * rpm-ndb-4.14.3-150400.59.16.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * SUSE Manager Proxy 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64) * rpm-build-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Manager Server 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64) * rpm-build-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * rpm-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * rpm-32bit-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * rpm-4.14.3-150400.59.16.1 * rpm-debuginfo-4.14.3-150400.59.16.1 * python311-rpm-debuginfo-4.14.3-150400.59.16.1 * rpm-build-4.14.3-150400.59.16.1 * rpm-32bit-4.14.3-150400.59.16.1 * python311-rpm-4.14.3-150400.59.16.1 * rpm-devel-4.14.3-150400.59.16.1 * rpm-build-debuginfo-4.14.3-150400.59.16.1 * rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-4.14.3-150400.59.16.1 * rpm-32bit-debuginfo-4.14.3-150400.59.16.1 * python-rpm-debugsource-4.14.3-150400.59.16.1 * python3-rpm-debuginfo-4.14.3-150400.59.16.1

References

* bsc#1189495

* bsc#1191175

* bsc#1218686

Cross-

* CVE-2021-3521

CVSS scores:

* CVE-2021-3521 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N

* CVE-2021-3521 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP5

* Development Tools Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.4

* Public Cloud Module 15-SP4

* Public Cloud Module 15-SP5

* Python 3 Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Proxy 4.3 Module 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Manager Server 4.3 Module 4.3

An update that solves one vulnerability and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2021-3521.html

* https://bugzilla.suse.com/show_bug.cgi?id=1189495

* https://bugzilla.suse.com/show_bug.cgi?id=1191175

* https://bugzilla.suse.com/show_bug.cgi?id=1218686

Severity
Announcement ID: SUSE-SU-2024:1557-1
Rating: moderate

Related News