Логотип exploitDog
bind: "CVE-2021-3521"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2021-3521"

Количество 12

Количество 12

ubuntu логотип

CVE-2021-3521

почти 3 года назад

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
EPSS: Низкий
redhat логотип

CVE-2021-3521

почти 4 года назад

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.4
EPSS: Низкий
nvd логотип

CVE-2021-3521

почти 3 года назад

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
EPSS: Низкий
msrc логотип

CVE-2021-3521

почти 3 года назад

CVSS3: 4.7
EPSS: Низкий
debian логотип

CVE-2021-3521

почти 3 года назад

There is a flaw in RPM's signature functionality. OpenPGP subkeys are ...

CVSS3: 4.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1557-2

около 1 года назад

Security update for rpm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1557-1

больше 1 года назад

Security update for rpm

EPSS: Низкий
rocky логотип

RLSA-2022:368

больше 3 лет назад

Moderate: rpm security update

EPSS: Низкий
github логотип

GHSA-pr6x-p264-jrpq

почти 3 года назад

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
EPSS: Низкий
oracle-oval логотип

ELSA-2022-0368

больше 3 лет назад

ELSA-2022-0368: rpm security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-04926

почти 3 года назад

Уязвимость менеджера RPM-пакетов RPM (RPM Package Manager) операционных систем Red Hat Enterprise Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 4.7
EPSS: Низкий
redos логотип

ROS-20240410-21

больше 1 года назад

Множественные уязвимости rpm

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3521

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2021-3521

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.4
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-3521

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
0%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 4.7
0%
Низкий
почти 3 года назад
debian логотип
CVE-2021-3521

There is a flaw in RPM's signature functionality. OpenPGP subkeys are ...

CVSS3: 4.7
0%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2024:1557-2

Security update for rpm

0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1557-1

Security update for rpm

0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2022:368

Moderate: rpm security update

0%
Низкий
больше 3 лет назад
github логотип
GHSA-pr6x-p264-jrpq

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

CVSS3: 4.7
0%
Низкий
почти 3 года назад
oracle-oval логотип
ELSA-2022-0368

ELSA-2022-0368: rpm security update (MODERATE)

больше 3 лет назад
fstec логотип
BDU:2024-04926

Уязвимость менеджера RPM-пакетов RPM (RPM Package Manager) операционных систем Red Hat Enterprise Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 4.7
0%
Низкий
почти 3 года назад
redos логотип
ROS-20240410-21

Множественные уязвимости rpm

CVSS3: 6.5
больше 1 года назад

Уязвимостей на страницу