Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2021-3521) ELSA-2022-0368: rpm security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2021-3521) ELSA-2022-0368: rpm security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/02/2022
Created
02/04/2022
Added
02/02/2022
Modified
11/23/2022

Description

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

Solution(s)

  • oracle-linux-upgrade-python3-rpm
  • oracle-linux-upgrade-rpm
  • oracle-linux-upgrade-rpm-apidocs
  • oracle-linux-upgrade-rpm-build
  • oracle-linux-upgrade-rpm-build-libs
  • oracle-linux-upgrade-rpm-cron
  • oracle-linux-upgrade-rpm-devel
  • oracle-linux-upgrade-rpm-libs
  • oracle-linux-upgrade-rpm-plugin-fapolicyd
  • oracle-linux-upgrade-rpm-plugin-ima
  • oracle-linux-upgrade-rpm-plugin-prioreset
  • oracle-linux-upgrade-rpm-plugin-selinux
  • oracle-linux-upgrade-rpm-plugin-syslog
  • oracle-linux-upgrade-rpm-plugin-systemd-inhibit
  • oracle-linux-upgrade-rpm-sign

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;