There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-22T00:00:00

Updated: 2024-08-03T17:01:07.975Z

Reserved: 2021-04-28T00:00:00

Link: CVE-2021-3521

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-08-22T15:15:13.473

Modified: 2023-02-12T23:41:15.853

Link: CVE-2021-3521

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-09-28T00:00:00Z

Links: CVE-2021-3521 - Bugzilla