CVE-2017-2623

It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate pinning is used by default.
References
Link Resource
http://www.securityfocus.com/bid/96558 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:0444 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2623 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rpm-ostree:rpm-ostree:*:*:*:*:*:*:*:*
cpe:2.3:a:rpm-ostree:rpm-ostree-client:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-27 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-2623

Mitre link : CVE-2017-2623

CVE.ORG link : CVE-2017-2623


JSON object : View

Products Affected

rpm-ostree

  • rpm-ostree
  • rpm-ostree-client

redhat

  • enterprise_linux
CWE
CWE-295

Improper Certificate Validation