Vulnerabilities (CVE)

Filtered by vendor Rpm-ostree Subscribe
Filtered by product Rpm-ostree-client
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2623 2 Redhat, Rpm-ostree 3 Enterprise Linux, Rpm-ostree, Rpm-ostree-client 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate pinning is used by default.