CVE-2021-20271

Related Vulnerabilities: CVE-2021-20271  

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity and system availability.

Description

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity and system availability.

Statement

To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM. It is strongly recommended to only use RPMs from trusted repositories. This flaw does not affect RPM as shipped in Red Hat Enterprise Linux 6 or 7.

To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM. It is strongly recommended to only use RPMs from trusted repositories. This flaw does not affect RPM as shipped in Red Hat Enterprise Linux 6 or 7.

Additional Information

  • Bugzilla 1934125: CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package
  • CWE-345: Insufficient Verification of Data Authenticity
  • FAQ: Frequently asked questions about CVE-2021-20271