Логотип exploitDog
bind:"CVE-2020-10759"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-10759"

Количество 11

Количество 11

ubuntu логотип

CVE-2020-10759

почти 5 лет назад

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
EPSS: Низкий
redhat логотип

CVE-2020-10759

около 5 лет назад

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 5.7
EPSS: Низкий
nvd логотип

CVE-2020-10759

почти 5 лет назад

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
EPSS: Низкий
debian логотип

CVE-2020-10759

почти 5 лет назад

A PGP signature bypass flaw was found in fwupd (all versions), which c ...

CVSS3: 6
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0522-1

около 4 лет назад

Security update for fwupd

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0849-1

почти 5 лет назад

Security update for fwupd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1107-1

около 4 лет назад

Security update for fwupd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1681-1

около 5 лет назад

Security update for fwupd

EPSS: Низкий
rocky логотип

RLSA-2020:4436

больше 4 лет назад

Low: gnome-software and fwupd security, bug fix, and enhancement update

EPSS: Низкий
github логотип

GHSA-phhj-vpf5-5666

около 3 лет назад

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
EPSS: Низкий
oracle-oval логотип

ELSA-2020-4436

больше 4 лет назад

ELSA-2020-4436: gnome-software and fwupd security, bug fix, and enhancement update (LOW)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-10759

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-10759

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 5.7
0%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-10759

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-10759

A PGP signature bypass flaw was found in fwupd (all versions), which c ...

CVSS3: 6
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0522-1

Security update for fwupd

0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0849-1

Security update for fwupd

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2021:1107-1

Security update for fwupd

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:1681-1

Security update for fwupd

0%
Низкий
около 5 лет назад
rocky логотип
RLSA-2020:4436

Low: gnome-software and fwupd security, bug fix, and enhancement update

0%
Низкий
больше 4 лет назад
github логотип
GHSA-phhj-vpf5-5666

A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVSS3: 6
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2020-4436

ELSA-2020-4436: gnome-software and fwupd security, bug fix, and enhancement update (LOW)

больше 4 лет назад

Уязвимостей на страницу