5.1
CVSSv2

CVE-2021-20271

Published: 26/03/2021 Updated: 12/02/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rpm rpm 4.16.0

rpm rpm 4.15.0

rpm rpm

redhat enterprise linux 8.0

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

starwindsoftware starwind virtual san v8

Vendor Advisories

Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update for openshift-gitops-applicationset-container, openshift-gitops-container, openshift-gitops-kam-delivery-container, and openshift-gitops-operator-container is now available for Red Hat OpenShift GitOps 12 (GitOps v122)Re ...
Debian Bug report logs - #985308 CVE-2021-3421 CVE-2021-20271 CVE-2021-20266 CVE-2021-20249 CVE-2021-20248 Package: rpm; Maintainer for rpm is RPM packaging team <team+pkg-rpm@trackerdebianorg>; Source for rpm is src:rpm (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 15 Mar 2021 1 ...
A flaw was found in RPM's signature check functionality when reading a package file This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code The highest threat from this vulnerability is to data integrity, confidentialit ...
A flaw was found in RPM's signature check functionality when reading a package file This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code The highest threat from this vulnerability is to data integrity, confidentialit ...
A flaw was found in the RPM package in the read functionality This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption The highest threat from this vulnerability is to data integrity and system availability ...