Количество 16
Количество 16
CVE-2021-20271
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
CVE-2021-20271
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
CVE-2021-20271
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
CVE-2021-20271
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package whose signature header was modified to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity confidentiality and system availability.
CVE-2021-20271
A flaw was found in RPM's signature check functionality when reading a ...
GHSA-77pm-gxx7-5c5f
A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.
ELSA-2021-4785
ELSA-2021-4785: rpm security update (MODERATE)
ELSA-2021-2574
ELSA-2021-2574: rpm security update (MODERATE)
BDU:2022-00716
Уязвимость функции проверки электронной подписи менеджера RPM-пакетов RPM (RPM Package Manager), позволяющая нарушителю нарушить конфиденциальность, целостность и доступность данных
RLSA-2021:2574
Moderate: rpm security update
openSUSE-SU-2021:2685-1
Security update for libdnf
openSUSE-SU-2021:2682-1
Security update for rpm
openSUSE-SU-2021:1366-1
Security update for rpm
SUSE-SU-2022:3939-1
Security update for rpm
SUSE-SU-2021:3444-1
Security update for rpm
SUSE-SU-2021:2682-1
Security update for rpm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-20271 A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. | CVSS3: 7 | 0% Низкий | больше 4 лет назад | |
CVE-2021-20271 A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. | CVSS3: 6.7 | 0% Низкий | почти 5 лет назад | |
CVE-2021-20271 A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. | CVSS3: 7 | 0% Низкий | больше 4 лет назад | |
CVE-2021-20271 A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package whose signature header was modified to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity confidentiality and system availability. | CVSS3: 7 | 0% Низкий | больше 4 лет назад | |
CVE-2021-20271 A flaw was found in RPM's signature check functionality when reading a ... | CVSS3: 7 | 0% Низкий | больше 4 лет назад | |
GHSA-77pm-gxx7-5c5f A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
ELSA-2021-4785 ELSA-2021-4785: rpm security update (MODERATE) | около 4 лет назад | |||
ELSA-2021-2574 ELSA-2021-2574: rpm security update (MODERATE) | больше 4 лет назад | |||
BDU:2022-00716 Уязвимость функции проверки электронной подписи менеджера RPM-пакетов RPM (RPM Package Manager), позволяющая нарушителю нарушить конфиденциальность, целостность и доступность данных | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
RLSA-2021:2574 Moderate: rpm security update | больше 4 лет назад | |||
openSUSE-SU-2021:2685-1 Security update for libdnf | больше 4 лет назад | |||
openSUSE-SU-2021:2682-1 Security update for rpm | больше 4 лет назад | |||
openSUSE-SU-2021:1366-1 Security update for rpm | около 4 лет назад | |||
SUSE-SU-2022:3939-1 Security update for rpm | около 3 лет назад | |||
SUSE-SU-2021:3444-1 Security update for rpm | около 4 лет назад | |||
SUSE-SU-2021:2682-1 Security update for rpm | больше 4 лет назад |
Уязвимостей на страницу