It was discovered that rpm-ostree and rpm-ostree-client before 2017.3 fail to properly check GPG signatures on packages when doing layering. Packages with unsigned or badly signed content could fail to be rejected as expected. This issue is partially mitigated on RHEL Atomic Host, where certificate pinning is used by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2024-08-05T14:02:07.178Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T18:29:00.767

Modified: 2019-10-09T23:26:58.147

Link: CVE-2017-2623

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-03-02T00:00:00Z

Links: CVE-2017-2623 - Bugzilla