CVE-2017-2623

medium

Description

It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate pinning is used by default.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2623

https://access.redhat.com/errata/RHSA-2017:0444

http://www.securityfocus.com/bid/96558

Details

Source: Mitre, NVD

Published: 2018-07-27

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium