CVE-2021-3445

CVSS V2 Medium 5.1 CVSS V3 High 7.5
Description
A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality, integrity, as well as system availability.
Overview
  • CVE ID
  • CVE-2021-3445
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-19T14:15:07
  • Last Modified Date
  • 2022-02-24T19:28:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rpm:libdnf:*:*:*:*:*:*:*:* 1 OR 0.60.1
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:36 Added to TrackCVE
2022-12-05 02:38:04 2021-05-19T14:15Z 2021-05-19T14:15:07 CVE Published Date updated
2022-12-05 02:38:04 2022-02-24T19:28:35 CVE Modified Date updated
2022-12-05 02:38:04 Analyzed Vulnerability Status updated