Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3521
HistoryAug 22, 2022 - 12:00 a.m.

CVE-2021-3521

2022-08-2200:00:00
ubuntu.com
ubuntu.com
36

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

1.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:H/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

29.5%

There is a flaw in RPM’s signature functionality. OpenPGP subkeys are
associated with a primary key via a “binding signature.” RPM does not check
the binding signature of subkeys prior to importing them. If an attacker is
able to add or socially engineer another party to add a malicious subkey to
a legitimate public key, RPM could wrongly trust a malicious signature. The
greatest impact of this flaw is to data integrity. To exploit this flaw, an
attacker must either compromise an RPM repository or convince an
administrator to install an untrusted RPM or public key. It is strongly
recommended to only use RPMs and public keys from trusted sources.

Notes

Author Note
seth-arnold Only debugedit and librpmio9 binary packages are in main, and triaged with view to how they are used in the build process as described in https://bugs.launchpad.net/ubuntu/+source/rpm/+bug/1913871

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

1.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:H/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

29.5%