CVE-2017-2623

CVE-2017-2623

It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate pinning is used by default.

Source: CVE-2017-2623

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다