CVE-2021-3521

NameCVE-2021-3521
DescriptionThere is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1014723

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rpm (PTS)jessie4.11.3-1.1vulnerable
stretch4.12.0.2+dfsg1-2vulnerable
buster4.14.2.1+dfsg1-1vulnerable
bullseye4.16.1.2+dfsg1-3vulnerable
bookworm4.18.0+dfsg-1+deb12u1fixed
sid, trixie4.18.2+dfsg-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rpmsource(unstable)4.18.0+dfsg-11014723

Notes

[bullseye] - rpm <no-dsa> (Minor issue)
[buster] - rpm <no-dsa> (Minor issue)
[stretch] - rpm <no-dsa> (Minor issue)
https://github.com/rpm-software-management/rpm/pull/1788
https://github.com/rpm-software-management/rpm/commit/bd36c5dc9fb6d90c46fbfed8c2d67516fc571ec8
[jessie] - rpm <postponed> (Minor issue; can be fixed with the next update)

Search for package or bug name: Reporting problems