A PGP signature bypass flaw in fwupd could allow installation of unsigned firmwar
Reporter | Title | Published | Views | Family All 52 |
---|---|---|---|---|
![]() | [SECURITY] Fedora 31 Update: fwupd-1.3.10-1.fc31 | 26 Jun 202001:08 | – | fedora |
![]() | [SECURITY] Fedora 32 Update: libjcat-0.1.2-2.fc32 | 16 Jun 202001:31 | – | fedora |
![]() | CVE-2020-10759 | 5 Jun 202005:24 | – | redhatcve |
![]() | Low: gnome-software and fwupd security, bug fix, and enhancement update | 3 Nov 202012:04 | – | osv |
![]() | RHSA-2020:4436 Red Hat Security Advisory: gnome-software and fwupd security, bug fix, and enhancement update | 16 Sep 202403:48 | – | osv |
![]() | fwupd - security update | 9 Jul 202000:00 | – | osv |
![]() | OPENSUSE-SU-2024:10774-1 dfu-tool-1.5.8-1.5 on GA media | 15 Jun 202400:00 | – | osv |
![]() | Low: gnome-software and fwupd security, bug fix, and enhancement update | 3 Nov 202012:04 | – | osv |
![]() | RHEL 8 : gnome-software and fwupd (RHSA-2020:4436) | 4 Nov 202000:00 | – | nessus |
![]() | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : fwupd vulnerability (USN-4395-1) | 17 Jun 202000:00 | – | nessus |
[
{
"product": "fwupd",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "all verions of fwupd"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo