Количество 14
Количество 14
CVE-2021-3421
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
CVE-2021-3421
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
CVE-2021-3421
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
CVE-2021-3421
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
CVE-2021-3421
A flaw was found in the RPM package in the read functionality. This fl ...
GHSA-f7ww-c7v4-g682
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.
BDU:2023-01683
Уязвимость функционала чтения менеджера RPM-пакетов RPM, позволяющая нарушителю оказать воздействие на целостность данных
RLSA-2021:2574
Moderate: rpm security update
openSUSE-SU-2021:2685-1
Security update for libdnf
openSUSE-SU-2021:2682-1
Security update for rpm
openSUSE-SU-2021:1366-1
Security update for rpm
SUSE-SU-2022:3939-1
Security update for rpm
SUSE-SU-2021:3444-1
Security update for rpm
SUSE-SU-2021:2682-1
Security update for rpm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-3421 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3421 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | CVSS3: 4.7 | 0% Низкий | почти 5 лет назад | |
CVE-2021-3421 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3421 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3421 A flaw was found in the RPM package in the read functionality. This fl ... | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
GHSA-f7ww-c7v4-g682 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад | |
BDU:2023-01683 Уязвимость функционала чтения менеджера RPM-пакетов RPM, позволяющая нарушителю оказать воздействие на целостность данных | CVSS3: 5.3 | 0% Низкий | почти 5 лет назад | |
RLSA-2021:2574 Moderate: rpm security update | больше 4 лет назад | |||
openSUSE-SU-2021:2685-1 Security update for libdnf | больше 4 лет назад | |||
openSUSE-SU-2021:2682-1 Security update for rpm | больше 4 лет назад | |||
openSUSE-SU-2021:1366-1 Security update for rpm | около 4 лет назад | |||
SUSE-SU-2022:3939-1 Security update for rpm | около 3 лет назад | |||
SUSE-SU-2021:3444-1 Security update for rpm | около 4 лет назад | |||
SUSE-SU-2021:2682-1 Security update for rpm | больше 4 лет назад |
Уязвимостей на страницу