Vulnerabilities > RPM > RPM > 4.11.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-08-26 CVE-2021-35939 Link Following vulnerability in multiple products
It was found that the fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created.
local
low complexity
rpm redhat CWE-59
6.7
2022-08-25 CVE-2021-35937 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A race condition vulnerability was found in rpm.
local
high complexity
rpm redhat fedoraproject CWE-367
6.4
2022-08-25 CVE-2021-35938 Link Following vulnerability in multiple products
A symbolic link issue was found in rpm.
local
low complexity
rpm fedoraproject redhat CWE-59
6.7
2022-08-22 CVE-2021-3521 Improper Verification of Cryptographic Signature vulnerability in RPM
There is a flaw in RPM's signature functionality.
local
high complexity
rpm CWE-347
4.7
2021-05-19 CVE-2021-3421 Improper Verification of Cryptographic Signature vulnerability in multiple products
A flaw was found in the RPM package in the read functionality.
local
low complexity
rpm redhat fedoraproject CWE-347
5.5
2021-04-30 CVE-2021-20266 Out-of-bounds Read vulnerability in multiple products
A flaw was found in RPM's hdrblobInit() in lib/header.c.
network
low complexity
rpm fedoraproject CWE-125
4.9
2017-11-22 CVE-2017-7501 Link Following vulnerability in RPM
It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM.
local
low complexity
rpm CWE-59
7.8