Lucene search

K
amazonAmazonALAS2-2021-1689
HistoryJul 14, 2021 - 8:43 p.m.

Medium: rpm

2021-07-1420:43:00
alas.aws.amazon.com
27
rpm
signature check
execute code
database corruption
update system

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

61.2%

Issue Overview:

A flaw was found in RPM’s signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package, whose signature header was modified, to cause RPM database corruption and execute code. The highest threat from this vulnerability is to data integrity, confidentiality, and system availability. (CVE-2021-20271)

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. (CVE-2021-3421)

Affected Packages:

rpm

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update rpm to update your system.

New Packages:

aarch64:  
    rpm-4.11.3-40.amzn2.0.6.aarch64  
    rpm-libs-4.11.3-40.amzn2.0.6.aarch64  
    rpm-build-libs-4.11.3-40.amzn2.0.6.aarch64  
    rpm-devel-4.11.3-40.amzn2.0.6.aarch64  
    rpm-build-4.11.3-40.amzn2.0.6.aarch64  
    rpm-sign-4.11.3-40.amzn2.0.6.aarch64  
    python2-rpm-4.11.3-40.amzn2.0.6.aarch64  
    python3-rpm-4.11.3-40.amzn2.0.6.aarch64  
    rpm-plugin-systemd-inhibit-4.11.3-40.amzn2.0.6.aarch64  
    rpm-debuginfo-4.11.3-40.amzn2.0.6.aarch64  
  
i686:  
    rpm-4.11.3-40.amzn2.0.6.i686  
    rpm-libs-4.11.3-40.amzn2.0.6.i686  
    rpm-build-libs-4.11.3-40.amzn2.0.6.i686  
    rpm-devel-4.11.3-40.amzn2.0.6.i686  
    rpm-build-4.11.3-40.amzn2.0.6.i686  
    rpm-sign-4.11.3-40.amzn2.0.6.i686  
    python2-rpm-4.11.3-40.amzn2.0.6.i686  
    python3-rpm-4.11.3-40.amzn2.0.6.i686  
    rpm-plugin-systemd-inhibit-4.11.3-40.amzn2.0.6.i686  
    rpm-debuginfo-4.11.3-40.amzn2.0.6.i686  
  
noarch:  
    rpm-apidocs-4.11.3-40.amzn2.0.6.noarch  
    rpm-cron-4.11.3-40.amzn2.0.6.noarch  
  
src:  
    rpm-4.11.3-40.amzn2.0.6.src  
  
x86_64:  
    rpm-4.11.3-40.amzn2.0.6.x86_64  
    rpm-libs-4.11.3-40.amzn2.0.6.x86_64  
    rpm-build-libs-4.11.3-40.amzn2.0.6.x86_64  
    rpm-devel-4.11.3-40.amzn2.0.6.x86_64  
    rpm-build-4.11.3-40.amzn2.0.6.x86_64  
    rpm-sign-4.11.3-40.amzn2.0.6.x86_64  
    python2-rpm-4.11.3-40.amzn2.0.6.x86_64  
    python3-rpm-4.11.3-40.amzn2.0.6.x86_64  
    rpm-plugin-systemd-inhibit-4.11.3-40.amzn2.0.6.x86_64  
    rpm-debuginfo-4.11.3-40.amzn2.0.6.x86_64  

Additional References

Red Hat: CVE-2021-20271, CVE-2021-3421

Mitre: CVE-2021-20271, CVE-2021-3421

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

61.2%