ALAS-2021-1521

Related Vulnerabilities: CVE-2021-20271   CVE-2021-3421  

A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. (CVE-2021-20271) A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. (CVE-2021-3421)

ALAS-2021-1521


Amazon Linux AMI Security Advisory: ALAS-2021-1521
Advisory Release Date: 2021-07-08 18:38 Pacific
Advisory Updated Date: 2021-07-12 21:52 Pacific
Severity: Medium

Issue Overview:

A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. (CVE-2021-20271)

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. (CVE-2021-3421)


Affected Packages:

rpm


Issue Correction:
Run yum update rpm to update your system.

New Packages:
i686:
    rpm-4.11.3-40.79.amzn1.i686
    rpm-python27-4.11.3-40.79.amzn1.i686
    rpm-build-4.11.3-40.79.amzn1.i686
    rpm-devel-4.11.3-40.79.amzn1.i686
    rpm-python26-4.11.3-40.79.amzn1.i686
    rpm-debuginfo-4.11.3-40.79.amzn1.i686
    rpm-build-libs-4.11.3-40.79.amzn1.i686
    rpm-sign-4.11.3-40.79.amzn1.i686
    rpm-libs-4.11.3-40.79.amzn1.i686

noarch:
    rpm-apidocs-4.11.3-40.79.amzn1.noarch
    rpm-cron-4.11.3-40.79.amzn1.noarch

src:
    rpm-4.11.3-40.79.amzn1.src

x86_64:
    rpm-debuginfo-4.11.3-40.79.amzn1.x86_64
    rpm-libs-4.11.3-40.79.amzn1.x86_64
    rpm-build-4.11.3-40.79.amzn1.x86_64
    rpm-python26-4.11.3-40.79.amzn1.x86_64
    rpm-build-libs-4.11.3-40.79.amzn1.x86_64
    rpm-python27-4.11.3-40.79.amzn1.x86_64
    rpm-devel-4.11.3-40.79.amzn1.x86_64
    rpm-4.11.3-40.79.amzn1.x86_64
    rpm-sign-4.11.3-40.79.amzn1.x86_64