Lucene search

K

Rpm-ostree-client Security Vulnerabilities

cve
cve

CVE-2017-2623

It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate...

5.3CVSS

5AI Score

0.002EPSS

2018-07-27 06:29 PM
36